analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

080d6abafd919a630832f322f0afe6136e2a5e0f6d8e7c96cf61ebedcfa9faef.exe

Full analysis: https://app.any.run/tasks/cca6560a-2c49-4edf-9800-af5a40843db5
Verdict: Malicious activity
Analysis date: May 20, 2024, 20:57:45
OS: Windows 10 Professional (build: 19045, 64 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

135EA3A772A96EC643764E5621F39670

SHA1:

E4B4A160697C93809B4EB8878F1A14C0EEB08DC8

SHA256:

080D6ABAFD919A630832F322F0AFE6136E2A5E0F6D8E7C96CF61EBEDCFA9FAEF

SSDEEP:

6144:r7w7leIZPDwHA5puH7eJRLcxktVqlp8GBVLWydOy9k/8SwjwpyAvEh9X3GsQF1ra:rs5FuHA5cHa1VM+aV6ydOygx4DxmDsR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • powershell.exe (PID: 6752)
      • 080d6abafd919a630832f322f0afe6136e2a5e0f6d8e7c96cf61ebedcfa9faef.exe (PID: 6932)
      • Unicorn-7661.exe (PID: 7040)
      • Unicorn-3816.exe (PID: 7008)
      • Unicorn-49063.exe (PID: 7084)
      • Unicorn-2555.exe (PID: 7092)
      • Unicorn-23443.exe (PID: 7032)
      • Unicorn-53047.exe (PID: 7116)
      • Unicorn-34433.exe (PID: 7148)
      • Unicorn-822.exe (PID: 1684)
      • Unicorn-41855.exe (PID: 6284)
      • Unicorn-64968.exe (PID: 5932)
      • Unicorn-17250.exe (PID: 5936)
      • Unicorn-60640.exe (PID: 3712)
      • Unicorn-49229.exe (PID: 1572)
      • Unicorn-19079.exe (PID: 6444)
      • Unicorn-51267.exe (PID: 5940)
      • Unicorn-21579.exe (PID: 4524)
      • Unicorn-39307.exe (PID: 1120)
      • Unicorn-33085.exe (PID: 6520)
      • Unicorn-3105.exe (PID: 4484)
      • Unicorn-41253.exe (PID: 6552)
      • Unicorn-37169.exe (PID: 6576)
      • Unicorn-19297.exe (PID: 800)
      • Unicorn-37169.exe (PID: 6512)
      • Unicorn-58336.exe (PID: 6244)
      • Unicorn-17517.exe (PID: 3500)
      • Unicorn-5819.exe (PID: 1184)
      • Unicorn-32218.exe (PID: 4548)
      • Unicorn-63209.exe (PID: 2252)
      • Unicorn-24869.exe (PID: 712)
      • Unicorn-14008.exe (PID: 5824)
      • Unicorn-60971.exe (PID: 1428)
      • Unicorn-1564.exe (PID: 4748)
      • Unicorn-19031.exe (PID: 3688)
      • Unicorn-6224.exe (PID: 5920)
      • Unicorn-31113.exe (PID: 428)
      • Unicorn-12730.exe (PID: 5100)
      • Unicorn-27029.exe (PID: 1728)
      • Unicorn-27583.exe (PID: 6164)
      • Unicorn-16723.exe (PID: 6192)
      • Unicorn-10500.exe (PID: 5800)
      • Unicorn-30921.exe (PID: 6224)
      • Unicorn-30921.exe (PID: 6200)
      • Unicorn-30921.exe (PID: 32)
      • Unicorn-11055.exe (PID: 2960)
      • Unicorn-30921.exe (PID: 6212)
      • Unicorn-19223.exe (PID: 6228)
      • Unicorn-19845.exe (PID: 5396)
      • Unicorn-7818.exe (PID: 5228)
      • Unicorn-12399.exe (PID: 5076)
      • Unicorn-45046.exe (PID: 4012)
      • Unicorn-36380.exe (PID: 4708)
      • Unicorn-39181.exe (PID: 3244)
      • Unicorn-6534.exe (PID: 6260)
      • Unicorn-35389.exe (PID: 6676)
      • Unicorn-29913.exe (PID: 6604)
      • Unicorn-64709.exe (PID: 5556)
      • Unicorn-59234.exe (PID: 6364)
      • Unicorn-7432.exe (PID: 6404)
      • Unicorn-40205.exe (PID: 6336)
      • Unicorn-53641.exe (PID: 6352)
      • Unicorn-35929.exe (PID: 6712)
      • Unicorn-33526.exe (PID: 6772)
      • Unicorn-40013.exe (PID: 6320)
      • Unicorn-28315.exe (PID: 6384)
      • Unicorn-58295.exe (PID: 1012)
      • Unicorn-50127.exe (PID: 2452)
      • Unicorn-22093.exe (PID: 6916)
      • Unicorn-21438.exe (PID: 4944)
      • Unicorn-13846.exe (PID: 6836)
      • Unicorn-30283.exe (PID: 6920)
      • Unicorn-9862.exe (PID: 6816)
      • Unicorn-54595.exe (PID: 6844)
      • Unicorn-21107.exe (PID: 6888)
      • Unicorn-18799.exe (PID: 6800)
      • Unicorn-34870.exe (PID: 6756)
      • Unicorn-62161.exe (PID: 2916)
      • Unicorn-38019.exe (PID: 4716)
      • Unicorn-16853.exe (PID: 7188)
      • Unicorn-11298.exe (PID: 7208)
      • Unicorn-41933.exe (PID: 7228)
      • Unicorn-49950.exe (PID: 5712)
      • Unicorn-7698.exe (PID: 7276)
      • Unicorn-54569.exe (PID: 7328)
      • Unicorn-26727.exe (PID: 7256)
      • Unicorn-7698.exe (PID: 7264)
      • Unicorn-30619.exe (PID: 7380)
      • Unicorn-64683.exe (PID: 7432)
      • Unicorn-44263.exe (PID: 7456)
      • Unicorn-11590.exe (PID: 7388)
      • Unicorn-34533.exe (PID: 7556)
      • Unicorn-53007.exe (PID: 7508)
      • Unicorn-57262.exe (PID: 7356)
      • Unicorn-6499.exe (PID: 7516)
      • Unicorn-12066.exe (PID: 7596)
      • Unicorn-14667.exe (PID: 7548)
      • Unicorn-5944.exe (PID: 7572)
      • Unicorn-32587.exe (PID: 7480)
      • Unicorn-59618.exe (PID: 6820)
      • Unicorn-47340.exe (PID: 7620)
      • Unicorn-46877.exe (PID: 7500)
      • Unicorn-61075.exe (PID: 7612)
      • Unicorn-13688.exe (PID: 7660)
      • Unicorn-12529.exe (PID: 7628)
      • Unicorn-21103.exe (PID: 7824)
      • Unicorn-48466.exe (PID: 7696)
      • Unicorn-60790.exe (PID: 7712)
      • Unicorn-906.exe (PID: 7676)
      • Unicorn-2052.exe (PID: 7748)
      • Unicorn-4766.exe (PID: 7860)
      • Unicorn-41423.exe (PID: 7924)
      • Unicorn-37439.exe (PID: 7884)
      • Unicorn-10604.exe (PID: 7996)
      • Unicorn-19711.exe (PID: 7844)
      • Unicorn-53583.exe (PID: 7960)
      • Unicorn-298.exe (PID: 7976)
      • Unicorn-37439.exe (PID: 7876)
      • Unicorn-5705.exe (PID: 8020)
      • Unicorn-33254.exe (PID: 7908)
      • Unicorn-62498.exe (PID: 7944)
      • Unicorn-24179.exe (PID: 8052)
      • Unicorn-22471.exe (PID: 8104)
      • Unicorn-54714.exe (PID: 8096)
      • Unicorn-5534.exe (PID: 8216)
      • Unicorn-47672.exe (PID: 8112)
      • Unicorn-53967.exe (PID: 8132)
      • Unicorn-25955.exe (PID: 5448)
      • Unicorn-62135.exe (PID: 8148)
      • Unicorn-29463.exe (PID: 8080)
      • Unicorn-60765.exe (PID: 5380)
      • Unicorn-31985.exe (PID: 8272)
      • Unicorn-50485.exe (PID: 7396)
      • Unicorn-54543.exe (PID: 8252)
      • Unicorn-51014.exe (PID: 8292)
      • Unicorn-48632.exe (PID: 8476)
      • Unicorn-54351.exe (PID: 8328)
      • Unicorn-35877.exe (PID: 8356)
      • Unicorn-24371.exe (PID: 8300)
      • Unicorn-57673.exe (PID: 8364)
      • Unicorn-35877.exe (PID: 8348)
      • Unicorn-35969.exe (PID: 8384)
      • Unicorn-38683.exe (PID: 8468)
      • Unicorn-41283.exe (PID: 8428)
      • Unicorn-26317.exe (PID: 8404)
      • Unicorn-34507.exe (PID: 8448)
      • Unicorn-60692.exe (PID: 8500)
      • Unicorn-54735.exe (PID: 8532)
      • Unicorn-62995.exe (PID: 8516)
      • Unicorn-47122.exe (PID: 8556)
      • Unicorn-47122.exe (PID: 8548)
      • Unicorn-10194.exe (PID: 8628)
      • Unicorn-47449.exe (PID: 6172)
      • Unicorn-6665.exe (PID: 8612)
      • Unicorn-56541.exe (PID: 5996)
      • Unicorn-42317.exe (PID: 7348)
      • Unicorn-19131.exe (PID: 8680)
      • Unicorn-9460.exe (PID: 8712)
      • Unicorn-35751.exe (PID: 8652)
      • Unicorn-12345.exe (PID: 8876)
      • Unicorn-54769.exe (PID: 8840)
      • Unicorn-5739.exe (PID: 8732)
      • Unicorn-26565.exe (PID: 8912)
      • Unicorn-51161.exe (PID: 8920)
      • Unicorn-63737.exe (PID: 8800)
      • Unicorn-31395.exe (PID: 9052)
      • Unicorn-49242.exe (PID: 8964)
      • Unicorn-33149.exe (PID: 8944)
      • Unicorn-27503.exe (PID: 8988)
      • Unicorn-34109.exe (PID: 9136)
      • Unicorn-16643.exe (PID: 9004)
      • Unicorn-6236.exe (PID: 9076)
      • Unicorn-31395.exe (PID: 9060)
      • Unicorn-49791.exe (PID: 9172)
      • Unicorn-1245.exe (PID: 9196)
      • Unicorn-49791.exe (PID: 9164)
      • Unicorn-23249.exe (PID: 9128)
      • Unicorn-19527.exe (PID: 9284)
      • Unicorn-30960.exe (PID: 9268)
      • Unicorn-25094.exe (PID: 9300)
      • Unicorn-46362.exe (PID: 9212)
      • Unicorn-31971.exe (PID: 9156)
      • Unicorn-52392.exe (PID: 5392)
      • Unicorn-33917.exe (PID: 6976)
      • Unicorn-46170.exe (PID: 9276)
      • Unicorn-27452.exe (PID: 9352)
      • Unicorn-36055.exe (PID: 9204)
      • Unicorn-46170.exe (PID: 9292)
      • Unicorn-49851.exe (PID: 9500)
      • Unicorn-59905.exe (PID: 9316)
      • Unicorn-25579.exe (PID: 9456)
      • Unicorn-35977.exe (PID: 9412)
      • Unicorn-41842.exe (PID: 9404)
      • Unicorn-55344.exe (PID: 9480)
      • Unicorn-35977.exe (PID: 9396)
      • Unicorn-55543.exe (PID: 9520)
      • Unicorn-12366.exe (PID: 9068)
      • Unicorn-1870.exe (PID: 9448)
      • Unicorn-41915.exe (PID: 9544)
  • SUSPICIOUS

    • Starts itself from another location

      • Unicorn-3816.exe (PID: 7008)
      • Unicorn-23443.exe (PID: 7032)
      • 080d6abafd919a630832f322f0afe6136e2a5e0f6d8e7c96cf61ebedcfa9faef.exe (PID: 6932)
      • Unicorn-7661.exe (PID: 7040)
      • Unicorn-49063.exe (PID: 7084)
      • Unicorn-53047.exe (PID: 7116)
      • Unicorn-2555.exe (PID: 7092)
      • Unicorn-34433.exe (PID: 7148)
      • Unicorn-822.exe (PID: 1684)
      • Unicorn-41855.exe (PID: 6284)
      • Unicorn-64968.exe (PID: 5932)
      • Unicorn-17250.exe (PID: 5936)
      • Unicorn-19297.exe (PID: 800)
      • Unicorn-60640.exe (PID: 3712)
      • Unicorn-49229.exe (PID: 1572)
      • Unicorn-19079.exe (PID: 6444)
      • Unicorn-21579.exe (PID: 4524)
      • Unicorn-51267.exe (PID: 5940)
      • Unicorn-3105.exe (PID: 4484)
      • Unicorn-33085.exe (PID: 6520)
      • Unicorn-37169.exe (PID: 6576)
      • Unicorn-41253.exe (PID: 6552)
      • Unicorn-37169.exe (PID: 6512)
      • Unicorn-6534.exe (PID: 6260)
      • Unicorn-58336.exe (PID: 6244)
      • Unicorn-7818.exe (PID: 5228)
      • Unicorn-12399.exe (PID: 5076)
      • Unicorn-17517.exe (PID: 3500)
      • Unicorn-63209.exe (PID: 2252)
      • Unicorn-5819.exe (PID: 1184)
      • Unicorn-32218.exe (PID: 4548)
      • Unicorn-14008.exe (PID: 5824)
      • Unicorn-60971.exe (PID: 1428)
      • Unicorn-24869.exe (PID: 712)
      • Unicorn-1564.exe (PID: 4748)
      • Unicorn-6224.exe (PID: 5920)
      • Unicorn-19031.exe (PID: 3688)
      • Unicorn-39307.exe (PID: 1120)
      • Unicorn-31113.exe (PID: 428)
      • Unicorn-12730.exe (PID: 5100)
      • Unicorn-27029.exe (PID: 1728)
      • Unicorn-27583.exe (PID: 6164)
      • Unicorn-16723.exe (PID: 6192)
      • Unicorn-47449.exe (PID: 6172)
      • Unicorn-10500.exe (PID: 5800)
      • Unicorn-30921.exe (PID: 6224)
      • Unicorn-49950.exe (PID: 5712)
      • Unicorn-30921.exe (PID: 32)
      • Unicorn-11055.exe (PID: 2960)
      • Unicorn-30921.exe (PID: 6212)
      • Unicorn-19223.exe (PID: 6228)
      • Unicorn-39181.exe (PID: 3244)
      • Unicorn-19845.exe (PID: 5396)
      • Unicorn-45046.exe (PID: 4012)
      • Unicorn-35389.exe (PID: 6676)
      • Unicorn-29913.exe (PID: 6604)
      • Unicorn-56541.exe (PID: 5996)
      • Unicorn-64709.exe (PID: 5556)
      • Unicorn-59234.exe (PID: 6364)
      • Unicorn-30921.exe (PID: 6200)
      • Unicorn-7432.exe (PID: 6404)
      • Unicorn-53641.exe (PID: 6352)
      • Unicorn-40205.exe (PID: 6336)
      • Unicorn-35929.exe (PID: 6712)
      • Unicorn-33526.exe (PID: 6772)
      • Unicorn-40013.exe (PID: 6320)
      • Unicorn-28315.exe (PID: 6384)
      • Unicorn-58295.exe (PID: 1012)
      • Unicorn-22093.exe (PID: 6916)
      • Unicorn-50127.exe (PID: 2452)
      • Unicorn-13846.exe (PID: 6836)
      • Unicorn-21438.exe (PID: 4944)
      • Unicorn-9862.exe (PID: 6816)
      • Unicorn-54595.exe (PID: 6844)
      • Unicorn-21107.exe (PID: 6888)
      • Unicorn-18799.exe (PID: 6800)
      • Unicorn-34870.exe (PID: 6756)
      • Unicorn-62161.exe (PID: 2916)
      • Unicorn-38019.exe (PID: 4716)
      • Unicorn-16853.exe (PID: 7188)
      • Unicorn-11298.exe (PID: 7208)
      • Unicorn-41933.exe (PID: 7228)
      • Unicorn-36380.exe (PID: 4708)
      • Unicorn-26727.exe (PID: 7256)
      • Unicorn-7698.exe (PID: 7276)
      • Unicorn-54569.exe (PID: 7328)
      • Unicorn-30619.exe (PID: 7380)
      • Unicorn-7698.exe (PID: 7264)
      • Unicorn-64683.exe (PID: 7432)
      • Unicorn-44263.exe (PID: 7456)
      • Unicorn-53007.exe (PID: 7508)
      • Unicorn-11590.exe (PID: 7388)
      • Unicorn-42317.exe (PID: 7348)
      • Unicorn-50485.exe (PID: 7396)
      • Unicorn-57262.exe (PID: 7356)
      • Unicorn-34533.exe (PID: 7556)
      • Unicorn-6499.exe (PID: 7516)
      • Unicorn-12066.exe (PID: 7596)
      • Unicorn-5944.exe (PID: 7572)
      • Unicorn-14667.exe (PID: 7548)
      • Unicorn-32587.exe (PID: 7480)
      • Unicorn-30283.exe (PID: 6920)
      • Unicorn-47340.exe (PID: 7620)
      • Unicorn-46877.exe (PID: 7500)
      • Unicorn-61075.exe (PID: 7612)
      • Unicorn-13688.exe (PID: 7660)
      • Unicorn-12529.exe (PID: 7628)
      • Unicorn-21103.exe (PID: 7824)
      • Unicorn-60790.exe (PID: 7712)
      • Unicorn-48466.exe (PID: 7696)
      • Unicorn-906.exe (PID: 7676)
      • Unicorn-2052.exe (PID: 7748)
      • Unicorn-4766.exe (PID: 7860)
      • Unicorn-37439.exe (PID: 7884)
      • Unicorn-41423.exe (PID: 7924)
      • Unicorn-10604.exe (PID: 7996)
      • Unicorn-19711.exe (PID: 7844)
      • Unicorn-298.exe (PID: 7976)
      • Unicorn-53583.exe (PID: 7960)
      • Unicorn-5705.exe (PID: 8020)
      • Unicorn-33254.exe (PID: 7908)
      • Unicorn-62498.exe (PID: 7944)
      • Unicorn-24179.exe (PID: 8052)
      • Unicorn-22471.exe (PID: 8104)
      • Unicorn-5534.exe (PID: 8216)
      • Unicorn-54714.exe (PID: 8096)
      • Unicorn-47672.exe (PID: 8112)
      • Unicorn-53967.exe (PID: 8132)
      • Unicorn-25955.exe (PID: 5448)
      • Unicorn-62135.exe (PID: 8148)
      • Unicorn-29463.exe (PID: 8080)
      • Unicorn-31985.exe (PID: 8272)
      • Unicorn-60765.exe (PID: 5380)
      • Unicorn-54543.exe (PID: 8252)
      • Unicorn-51014.exe (PID: 8292)
      • Unicorn-48632.exe (PID: 8476)
      • Unicorn-54351.exe (PID: 8328)
      • Unicorn-35877.exe (PID: 8356)
      • Unicorn-24371.exe (PID: 8300)
      • Unicorn-59618.exe (PID: 6820)
      • Unicorn-57673.exe (PID: 8364)
      • Unicorn-35877.exe (PID: 8348)
      • Unicorn-41283.exe (PID: 8428)
      • Unicorn-35969.exe (PID: 8384)
      • Unicorn-38683.exe (PID: 8468)
      • Unicorn-26317.exe (PID: 8404)
      • Unicorn-34507.exe (PID: 8448)
      • Unicorn-60692.exe (PID: 8500)
      • Unicorn-54735.exe (PID: 8532)
      • Unicorn-62995.exe (PID: 8516)
      • Unicorn-47122.exe (PID: 8556)
      • Unicorn-47122.exe (PID: 8548)
      • Unicorn-6665.exe (PID: 8612)
      • Unicorn-37439.exe (PID: 7876)
    • Executable content was dropped or overwritten

      • Unicorn-3816.exe (PID: 7008)
      • 080d6abafd919a630832f322f0afe6136e2a5e0f6d8e7c96cf61ebedcfa9faef.exe (PID: 6932)
      • Unicorn-7661.exe (PID: 7040)
      • Unicorn-49063.exe (PID: 7084)
      • Unicorn-2555.exe (PID: 7092)
      • Unicorn-53047.exe (PID: 7116)
      • Unicorn-34433.exe (PID: 7148)
      • Unicorn-23443.exe (PID: 7032)
      • Unicorn-822.exe (PID: 1684)
      • Unicorn-41855.exe (PID: 6284)
      • Unicorn-64968.exe (PID: 5932)
      • Unicorn-17250.exe (PID: 5936)
      • Unicorn-60640.exe (PID: 3712)
      • Unicorn-49229.exe (PID: 1572)
      • Unicorn-51267.exe (PID: 5940)
      • Unicorn-19079.exe (PID: 6444)
      • Unicorn-21579.exe (PID: 4524)
      • Unicorn-39307.exe (PID: 1120)
      • Unicorn-37169.exe (PID: 6576)
      • Unicorn-33085.exe (PID: 6520)
      • Unicorn-41253.exe (PID: 6552)
      • Unicorn-3105.exe (PID: 4484)
      • Unicorn-19297.exe (PID: 800)
      • Unicorn-58336.exe (PID: 6244)
      • Unicorn-37169.exe (PID: 6512)
      • Unicorn-17517.exe (PID: 3500)
      • Unicorn-63209.exe (PID: 2252)
      • Unicorn-32218.exe (PID: 4548)
      • Unicorn-14008.exe (PID: 5824)
      • Unicorn-5819.exe (PID: 1184)
      • Unicorn-24869.exe (PID: 712)
      • Unicorn-60971.exe (PID: 1428)
      • Unicorn-1564.exe (PID: 4748)
      • Unicorn-19031.exe (PID: 3688)
      • Unicorn-6224.exe (PID: 5920)
      • Unicorn-31113.exe (PID: 428)
      • Unicorn-12730.exe (PID: 5100)
      • Unicorn-27029.exe (PID: 1728)
      • Unicorn-27583.exe (PID: 6164)
      • Unicorn-16723.exe (PID: 6192)
      • Unicorn-10500.exe (PID: 5800)
      • Unicorn-30921.exe (PID: 6224)
      • Unicorn-30921.exe (PID: 6200)
      • Unicorn-30921.exe (PID: 32)
      • Unicorn-11055.exe (PID: 2960)
      • Unicorn-30921.exe (PID: 6212)
      • Unicorn-19223.exe (PID: 6228)
      • Unicorn-19845.exe (PID: 5396)
      • Unicorn-12399.exe (PID: 5076)
      • Unicorn-45046.exe (PID: 4012)
      • Unicorn-39181.exe (PID: 3244)
      • Unicorn-36380.exe (PID: 4708)
      • Unicorn-7818.exe (PID: 5228)
      • Unicorn-6534.exe (PID: 6260)
      • Unicorn-35389.exe (PID: 6676)
      • Unicorn-29913.exe (PID: 6604)
      • Unicorn-59234.exe (PID: 6364)
      • Unicorn-64709.exe (PID: 5556)
      • Unicorn-7432.exe (PID: 6404)
      • Unicorn-40205.exe (PID: 6336)
      • Unicorn-35929.exe (PID: 6712)
      • Unicorn-53641.exe (PID: 6352)
      • Unicorn-33526.exe (PID: 6772)
      • Unicorn-40013.exe (PID: 6320)
      • Unicorn-28315.exe (PID: 6384)
      • Unicorn-58295.exe (PID: 1012)
      • Unicorn-50127.exe (PID: 2452)
      • Unicorn-21438.exe (PID: 4944)
      • Unicorn-22093.exe (PID: 6916)
      • Unicorn-13846.exe (PID: 6836)
      • Unicorn-30283.exe (PID: 6920)
      • Unicorn-9862.exe (PID: 6816)
      • Unicorn-54595.exe (PID: 6844)
      • Unicorn-21107.exe (PID: 6888)
      • Unicorn-18799.exe (PID: 6800)
      • Unicorn-34870.exe (PID: 6756)
      • Unicorn-62161.exe (PID: 2916)
      • Unicorn-38019.exe (PID: 4716)
      • Unicorn-16853.exe (PID: 7188)
      • Unicorn-11298.exe (PID: 7208)
      • Unicorn-41933.exe (PID: 7228)
      • Unicorn-49950.exe (PID: 5712)
      • Unicorn-26727.exe (PID: 7256)
      • Unicorn-7698.exe (PID: 7264)
      • Unicorn-54569.exe (PID: 7328)
      • Unicorn-7698.exe (PID: 7276)
      • Unicorn-30619.exe (PID: 7380)
      • Unicorn-64683.exe (PID: 7432)
      • Unicorn-44263.exe (PID: 7456)
      • Unicorn-11590.exe (PID: 7388)
      • Unicorn-34533.exe (PID: 7556)
      • Unicorn-53007.exe (PID: 7508)
      • Unicorn-57262.exe (PID: 7356)
      • Unicorn-6499.exe (PID: 7516)
      • Unicorn-12066.exe (PID: 7596)
      • Unicorn-5944.exe (PID: 7572)
      • Unicorn-14667.exe (PID: 7548)
      • Unicorn-32587.exe (PID: 7480)
      • Unicorn-59618.exe (PID: 6820)
      • Unicorn-47340.exe (PID: 7620)
      • Unicorn-46877.exe (PID: 7500)
      • Unicorn-61075.exe (PID: 7612)
      • Unicorn-13688.exe (PID: 7660)
      • Unicorn-12529.exe (PID: 7628)
      • Unicorn-21103.exe (PID: 7824)
      • Unicorn-48466.exe (PID: 7696)
      • Unicorn-60790.exe (PID: 7712)
      • Unicorn-906.exe (PID: 7676)
      • Unicorn-2052.exe (PID: 7748)
      • Unicorn-4766.exe (PID: 7860)
      • Unicorn-37439.exe (PID: 7884)
      • Unicorn-41423.exe (PID: 7924)
      • Unicorn-10604.exe (PID: 7996)
      • Unicorn-19711.exe (PID: 7844)
      • Unicorn-53583.exe (PID: 7960)
      • Unicorn-298.exe (PID: 7976)
      • Unicorn-37439.exe (PID: 7876)
      • Unicorn-5705.exe (PID: 8020)
      • Unicorn-33254.exe (PID: 7908)
      • Unicorn-62498.exe (PID: 7944)
      • Unicorn-24179.exe (PID: 8052)
      • Unicorn-22471.exe (PID: 8104)
      • Unicorn-54714.exe (PID: 8096)
      • Unicorn-5534.exe (PID: 8216)
      • Unicorn-47672.exe (PID: 8112)
      • Unicorn-53967.exe (PID: 8132)
      • Unicorn-25955.exe (PID: 5448)
      • Unicorn-62135.exe (PID: 8148)
      • Unicorn-29463.exe (PID: 8080)
      • Unicorn-31985.exe (PID: 8272)
      • Unicorn-60765.exe (PID: 5380)
      • Unicorn-50485.exe (PID: 7396)
      • Unicorn-54543.exe (PID: 8252)
      • Unicorn-48632.exe (PID: 8476)
      • Unicorn-51014.exe (PID: 8292)
      • Unicorn-54351.exe (PID: 8328)
      • Unicorn-35877.exe (PID: 8356)
      • Unicorn-24371.exe (PID: 8300)
      • Unicorn-57673.exe (PID: 8364)
      • Unicorn-35877.exe (PID: 8348)
      • Unicorn-41283.exe (PID: 8428)
      • Unicorn-38683.exe (PID: 8468)
      • Unicorn-35969.exe (PID: 8384)
      • Unicorn-26317.exe (PID: 8404)
      • Unicorn-34507.exe (PID: 8448)
      • Unicorn-60692.exe (PID: 8500)
      • Unicorn-54735.exe (PID: 8532)
      • Unicorn-62995.exe (PID: 8516)
      • Unicorn-47122.exe (PID: 8556)
      • Unicorn-47449.exe (PID: 6172)
      • Unicorn-56541.exe (PID: 5996)
      • Unicorn-6665.exe (PID: 8612)
      • Unicorn-10194.exe (PID: 8628)
      • Unicorn-47122.exe (PID: 8548)
      • Unicorn-42317.exe (PID: 7348)
      • Unicorn-19131.exe (PID: 8680)
      • Unicorn-35751.exe (PID: 8652)
      • Unicorn-5739.exe (PID: 8732)
      • Unicorn-9460.exe (PID: 8712)
      • Unicorn-63737.exe (PID: 8800)
      • Unicorn-51161.exe (PID: 8920)
      • Unicorn-54769.exe (PID: 8840)
      • Unicorn-12345.exe (PID: 8876)
      • Unicorn-33149.exe (PID: 8944)
      • Unicorn-26565.exe (PID: 8912)
      • Unicorn-27503.exe (PID: 8988)
      • Unicorn-49242.exe (PID: 8964)
      • Unicorn-31395.exe (PID: 9052)
      • Unicorn-16643.exe (PID: 9004)
      • Unicorn-34109.exe (PID: 9136)
      • Unicorn-6236.exe (PID: 9076)
      • Unicorn-49791.exe (PID: 9172)
      • Unicorn-1245.exe (PID: 9196)
      • Unicorn-31395.exe (PID: 9060)
      • Unicorn-19527.exe (PID: 9284)
      • Unicorn-23249.exe (PID: 9128)
      • Unicorn-49791.exe (PID: 9164)
      • Unicorn-30960.exe (PID: 9268)
      • Unicorn-46362.exe (PID: 9212)
      • Unicorn-25094.exe (PID: 9300)
      • Unicorn-31971.exe (PID: 9156)
      • Unicorn-46170.exe (PID: 9292)
      • Unicorn-52392.exe (PID: 5392)
      • Unicorn-27452.exe (PID: 9352)
      • Unicorn-46170.exe (PID: 9276)
      • Unicorn-33917.exe (PID: 6976)
      • Unicorn-36055.exe (PID: 9204)
      • Unicorn-59905.exe (PID: 9316)
      • Unicorn-49851.exe (PID: 9500)
      • Unicorn-55344.exe (PID: 9480)
      • Unicorn-35977.exe (PID: 9412)
      • Unicorn-25579.exe (PID: 9456)
      • Unicorn-35977.exe (PID: 9396)
      • Unicorn-41842.exe (PID: 9404)
      • Unicorn-12366.exe (PID: 9068)
      • Unicorn-1870.exe (PID: 9448)
      • Unicorn-55543.exe (PID: 9520)
      • Unicorn-41915.exe (PID: 9544)
  • INFO

    • Checks supported languages

      • 080d6abafd919a630832f322f0afe6136e2a5e0f6d8e7c96cf61ebedcfa9faef.exe (PID: 6932)
      • Unicorn-3816.exe (PID: 7008)
      • Unicorn-7661.exe (PID: 7040)
      • Unicorn-23443.exe (PID: 7032)
      • Unicorn-49063.exe (PID: 7084)
      • Unicorn-2555.exe (PID: 7092)
      • Unicorn-53047.exe (PID: 7116)
      • Unicorn-34433.exe (PID: 7148)
      • Unicorn-822.exe (PID: 1684)
      • Unicorn-60640.exe (PID: 3712)
      • Unicorn-17250.exe (PID: 5936)
      • Unicorn-19297.exe (PID: 800)
      • Unicorn-64968.exe (PID: 5932)
      • Unicorn-41855.exe (PID: 6284)
      • Unicorn-49229.exe (PID: 1572)
      • Unicorn-51267.exe (PID: 5940)
      • Unicorn-19079.exe (PID: 6444)
      • Unicorn-21579.exe (PID: 4524)
      • Unicorn-39307.exe (PID: 1120)
      • Unicorn-3105.exe (PID: 4484)
      • Unicorn-33085.exe (PID: 6520)
      • Unicorn-37169.exe (PID: 6576)
      • Unicorn-37169.exe (PID: 6512)
      • Unicorn-41253.exe (PID: 6552)
      • Unicorn-12399.exe (PID: 5076)
      • Unicorn-7818.exe (PID: 5228)
      • Unicorn-58336.exe (PID: 6244)
      • Unicorn-6534.exe (PID: 6260)
      • Unicorn-17517.exe (PID: 3500)
      • Unicorn-5819.exe (PID: 1184)
      • Unicorn-63209.exe (PID: 2252)
      • Unicorn-24869.exe (PID: 712)
      • Unicorn-14008.exe (PID: 5824)
      • Unicorn-32218.exe (PID: 4548)
      • Unicorn-1564.exe (PID: 4748)
      • Unicorn-6224.exe (PID: 5920)
      • Unicorn-60971.exe (PID: 1428)
      • Unicorn-19031.exe (PID: 3688)
      • Unicorn-12730.exe (PID: 5100)
      • Unicorn-27029.exe (PID: 1728)
      • Unicorn-31113.exe (PID: 428)
      • Unicorn-10500.exe (PID: 5800)
      • Unicorn-47449.exe (PID: 6172)
      • Unicorn-27583.exe (PID: 6164)
      • Unicorn-16723.exe (PID: 6192)
      • Unicorn-11055.exe (PID: 2960)
      • Unicorn-30921.exe (PID: 6212)
      • Unicorn-30921.exe (PID: 6200)
      • Unicorn-19223.exe (PID: 6228)
      • Unicorn-30921.exe (PID: 6224)
      • Unicorn-30921.exe (PID: 32)
      • Unicorn-49950.exe (PID: 5712)
      • Unicorn-45046.exe (PID: 4012)
      • Unicorn-19845.exe (PID: 5396)
      • Unicorn-36380.exe (PID: 4708)
      • Unicorn-39181.exe (PID: 3244)
      • Unicorn-35389.exe (PID: 6676)
      • Unicorn-56541.exe (PID: 5996)
      • Unicorn-29913.exe (PID: 6604)
      • Unicorn-40205.exe (PID: 6336)
      • Unicorn-7432.exe (PID: 6404)
      • Unicorn-53641.exe (PID: 6352)
      • Unicorn-64709.exe (PID: 5556)
      • Unicorn-28315.exe (PID: 6384)
      • Unicorn-40013.exe (PID: 6320)
      • Unicorn-35929.exe (PID: 6712)
      • Unicorn-59234.exe (PID: 6364)
      • Unicorn-50127.exe (PID: 2452)
      • Unicorn-33526.exe (PID: 6772)
      • Unicorn-58295.exe (PID: 1012)
      • Unicorn-21438.exe (PID: 4944)
      • Unicorn-22093.exe (PID: 6916)
      • Unicorn-30283.exe (PID: 6920)
      • Unicorn-13846.exe (PID: 6836)
      • Unicorn-59618.exe (PID: 6820)
      • Unicorn-9862.exe (PID: 6816)
      • Unicorn-54595.exe (PID: 6844)
      • Unicorn-21107.exe (PID: 6888)
      • Unicorn-18799.exe (PID: 6800)
      • Unicorn-34870.exe (PID: 6756)
      • Unicorn-62161.exe (PID: 2916)
      • Unicorn-38019.exe (PID: 4716)
      • Unicorn-16853.exe (PID: 7188)
      • Unicorn-11298.exe (PID: 7208)
      • Unicorn-41933.exe (PID: 7228)
      • Unicorn-26727.exe (PID: 7256)
      • Unicorn-7698.exe (PID: 7276)
      • Unicorn-7698.exe (PID: 7264)
      • Unicorn-54569.exe (PID: 7328)
      • Unicorn-42317.exe (PID: 7348)
      • Unicorn-57262.exe (PID: 7356)
      • Unicorn-11590.exe (PID: 7388)
      • Unicorn-30619.exe (PID: 7380)
      • Unicorn-50485.exe (PID: 7396)
      • Unicorn-44263.exe (PID: 7456)
      • Unicorn-64683.exe (PID: 7432)
      • Unicorn-32587.exe (PID: 7480)
      • Unicorn-53007.exe (PID: 7508)
      • Unicorn-14667.exe (PID: 7548)
      • Unicorn-6499.exe (PID: 7516)
      • Unicorn-5944.exe (PID: 7572)
      • Unicorn-46877.exe (PID: 7500)
      • Unicorn-34533.exe (PID: 7556)
      • Unicorn-12066.exe (PID: 7596)
      • Unicorn-12529.exe (PID: 7628)
      • Unicorn-61075.exe (PID: 7612)
      • Unicorn-47340.exe (PID: 7620)
      • Unicorn-906.exe (PID: 7676)
      • Unicorn-13688.exe (PID: 7660)
      • Unicorn-48466.exe (PID: 7696)
      • Unicorn-60790.exe (PID: 7712)
      • Unicorn-2052.exe (PID: 7748)
      • Unicorn-19711.exe (PID: 7844)
      • Unicorn-21103.exe (PID: 7824)
      • Unicorn-4766.exe (PID: 7860)
      • Unicorn-37439.exe (PID: 7884)
      • Unicorn-37439.exe (PID: 7876)
      • Unicorn-41423.exe (PID: 7924)
      • Unicorn-33254.exe (PID: 7908)
      • Unicorn-62498.exe (PID: 7944)
      • Unicorn-53583.exe (PID: 7960)
      • Unicorn-298.exe (PID: 7976)
      • Unicorn-10604.exe (PID: 7996)
      • Unicorn-5705.exe (PID: 8020)
      • Unicorn-24179.exe (PID: 8052)
      • Unicorn-29463.exe (PID: 8080)
      • Unicorn-54714.exe (PID: 8096)
      • Unicorn-22471.exe (PID: 8104)
      • Unicorn-53967.exe (PID: 8132)
      • Unicorn-47672.exe (PID: 8112)
      • Unicorn-62135.exe (PID: 8148)
      • Unicorn-25955.exe (PID: 5448)
      • Unicorn-60765.exe (PID: 5380)
      • Unicorn-5534.exe (PID: 8216)
      • Unicorn-54543.exe (PID: 8252)
      • Unicorn-31985.exe (PID: 8272)
      • Unicorn-51014.exe (PID: 8292)
      • Unicorn-54351.exe (PID: 8328)
      • Unicorn-24371.exe (PID: 8300)
      • Unicorn-57673.exe (PID: 8364)
      • Unicorn-35877.exe (PID: 8356)
      • Unicorn-35969.exe (PID: 8384)
      • Unicorn-26317.exe (PID: 8404)
      • Unicorn-35877.exe (PID: 8348)
      • Unicorn-41283.exe (PID: 8428)
      • Unicorn-34507.exe (PID: 8448)
      • Unicorn-48632.exe (PID: 8476)
      • Unicorn-60692.exe (PID: 8500)
      • Unicorn-62995.exe (PID: 8516)
      • Unicorn-38683.exe (PID: 8468)
      • Unicorn-47122.exe (PID: 8548)
      • Unicorn-47122.exe (PID: 8556)
      • Unicorn-54735.exe (PID: 8532)
      • Unicorn-6665.exe (PID: 8612)
      • Unicorn-10194.exe (PID: 8628)
      • Unicorn-35751.exe (PID: 8652)
      • Unicorn-19131.exe (PID: 8680)
      • Unicorn-5739.exe (PID: 8732)
      • Unicorn-63737.exe (PID: 8800)
      • Unicorn-9460.exe (PID: 8712)
      • Unicorn-54769.exe (PID: 8840)
      • Unicorn-12345.exe (PID: 8876)
      • Unicorn-51161.exe (PID: 8920)
      • Unicorn-33149.exe (PID: 8944)
      • Unicorn-26565.exe (PID: 8912)
      • Unicorn-49242.exe (PID: 8964)
      • Unicorn-27503.exe (PID: 8988)
      • Unicorn-16643.exe (PID: 9004)
      • Unicorn-31395.exe (PID: 9060)
      • Unicorn-6236.exe (PID: 9076)
      • Unicorn-31395.exe (PID: 9052)
      • Unicorn-12366.exe (PID: 9068)
      • Unicorn-23249.exe (PID: 9128)
      • Unicorn-34109.exe (PID: 9136)
      • Unicorn-31971.exe (PID: 9156)
      • Unicorn-49791.exe (PID: 9172)
      • Unicorn-1245.exe (PID: 9196)
      • Unicorn-49791.exe (PID: 9164)
      • Unicorn-36055.exe (PID: 9204)
      • Unicorn-52392.exe (PID: 5392)
      • Unicorn-46362.exe (PID: 9212)
      • Unicorn-25094.exe (PID: 9300)
      • Unicorn-33917.exe (PID: 6976)
      • Unicorn-46170.exe (PID: 9292)
      • Unicorn-19527.exe (PID: 9284)
      • Unicorn-30960.exe (PID: 9268)
      • Unicorn-27452.exe (PID: 9352)
      • Unicorn-46170.exe (PID: 9276)
      • Unicorn-59905.exe (PID: 9316)
      • Unicorn-35977.exe (PID: 9396)
      • Unicorn-35977.exe (PID: 9412)
      • Unicorn-41842.exe (PID: 9404)
      • Unicorn-1870.exe (PID: 9448)
      • Unicorn-25579.exe (PID: 9456)
      • Unicorn-55344.exe (PID: 9480)
      • Unicorn-49851.exe (PID: 9500)
      • Unicorn-55543.exe (PID: 9520)
      • Unicorn-53352.exe (PID: 9612)
      • Unicorn-39777.exe (PID: 9580)
      • Unicorn-41915.exe (PID: 9544)
      • Unicorn-32185.exe (PID: 9628)
      • Unicorn-50467.exe (PID: 9652)
      • Unicorn-38769.exe (PID: 9672)
      • Unicorn-5442.exe (PID: 9688)
      • Unicorn-32547.exe (PID: 9708)
      • Unicorn-45568.exe (PID: 9752)
      • Unicorn-45568.exe (PID: 9760)
      • Unicorn-40737.exe (PID: 9800)
      • Unicorn-44821.exe (PID: 9816)
      • Unicorn-10010.exe (PID: 9832)
      • Unicorn-54935.exe (PID: 9888)
      • Unicorn-20125.exe (PID: 9860)
      • Unicorn-20125.exe (PID: 9852)
      • Unicorn-19859.exe (PID: 9840)
      • Unicorn-5926.exe (PID: 9808)
      • Unicorn-20125.exe (PID: 9868)
      • Unicorn-48805.exe (PID: 9880)
      • Unicorn-6289.exe (PID: 9980)
      • Unicorn-37015.exe (PID: 9964)
      • Unicorn-26246.exe (PID: 9988)
      • Unicorn-12511.exe (PID: 9996)
      • Unicorn-63771.exe (PID: 10064)
      • Unicorn-24785.exe (PID: 10044)
      • Unicorn-51327.exe (PID: 10080)
      • Unicorn-2781.exe (PID: 10088)
      • Unicorn-53141.exe (PID: 10096)
      • Unicorn-54749.exe (PID: 10132)
      • Unicorn-25339.exe (PID: 10144)
      • Unicorn-10394.exe (PID: 10152)
      • Unicorn-43814.exe (PID: 10112)
      • Unicorn-15033.exe (PID: 10200)
      • Unicorn-53928.exe (PID: 10208)
      • Unicorn-33315.exe (PID: 10232)
      • Unicorn-21063.exe (PID: 372)
      • Unicorn-47706.exe (PID: 6296)
      • Unicorn-12916.exe (PID: 1276)
      • Unicorn-39559.exe (PID: 5612)
      • Unicorn-53757.exe (PID: 10264)
      • Unicorn-47627.exe (PID: 10244)
      • Unicorn-12816.exe (PID: 10256)
      • Unicorn-17555.exe (PID: 10304)
      • Unicorn-56450.exe (PID: 10328)
      • Unicorn-56450.exe (PID: 10336)
      • Unicorn-51619.exe (PID: 10376)
      • Unicorn-14762.exe (PID: 10352)
      • Unicorn-56880.exe (PID: 10344)
      • Unicorn-20627.exe (PID: 10360)
      • Unicorn-63963.exe (PID: 10448)
      • Unicorn-53300.exe (PID: 10512)
      • Unicorn-48719.exe (PID: 10520)
      • Unicorn-60342.exe (PID: 10496)
      • Unicorn-48111.exe (PID: 10552)
      • Unicorn-60363.exe (PID: 10568)
      • Unicorn-286.exe (PID: 10588)
      • Unicorn-13300.exe (PID: 10624)
      • Unicorn-39678.exe (PID: 10596)
      • Unicorn-5032.exe (PID: 10676)
      • Unicorn-22652.exe (PID: 10716)
      • Unicorn-15246.exe (PID: 10640)
      • Unicorn-5032.exe (PID: 10668)
      • Unicorn-56834.exe (PID: 10660)
      • Unicorn-15054.exe (PID: 10740)
      • Unicorn-33529.exe (PID: 10756)
      • Unicorn-30021.exe (PID: 10804)
      • Unicorn-32159.exe (PID: 10820)
      • Unicorn-38743.exe (PID: 10852)
      • Unicorn-3470.exe (PID: 10828)
      • Unicorn-54333.exe (PID: 10904)
      • Unicorn-42657.exe (PID: 10960)
      • Unicorn-58536.exe (PID: 10988)
      • Unicorn-49818.exe (PID: 11048)
      • Unicorn-14815.exe (PID: 11080)
      • Unicorn-18537.exe (PID: 11024)
      • Unicorn-18921.exe (PID: 11128)
      • Unicorn-12122.exe (PID: 11116)
      • Unicorn-27089.exe (PID: 11144)
      • Unicorn-2584.exe (PID: 11172)
      • Unicorn-47509.exe (PID: 11228)
      • Unicorn-45463.exe (PID: 11196)
      • Unicorn-49455.exe (PID: 11244)
      • Unicorn-46547.exe (PID: 2736)
      • Unicorn-58099.exe (PID: 6924)
      • Unicorn-64976.exe (PID: 6472)
      • Unicorn-60145.exe (PID: 11268)
      • Unicorn-53923.exe (PID: 11296)
      • Unicorn-59688.exe (PID: 11332)
      • Unicorn-36003.exe (PID: 11324)
      • Unicorn-39533.exe (PID: 11356)
      • Unicorn-64669.exe (PID: 11388)
      • Unicorn-35034.exe (PID: 11432)
      • Unicorn-11847.exe (PID: 11456)
      • Unicorn-52225.exe (PID: 11448)
      • Unicorn-15953.exe (PID: 11488)
      • Unicorn-48625.exe (PID: 11524)
      • Unicorn-52801.exe (PID: 11564)
      • Unicorn-52801.exe (PID: 11556)
      • Unicorn-58831.exe (PID: 11648)
      • Unicorn-38054.exe (PID: 11600)
      • Unicorn-39065.exe (PID: 11548)
      • Unicorn-45096.exe (PID: 11656)
      • Unicorn-30050.exe (PID: 11736)
      • Unicorn-35916.exe (PID: 11764)
      • Unicorn-6122.exe (PID: 11784)
      • Unicorn-40933.exe (PID: 11808)
      • Unicorn-40933.exe (PID: 11804)
      • Unicorn-47063.exe (PID: 11844)
      • Unicorn-20421.exe (PID: 11852)
      • Unicorn-34710.exe (PID: 11884)
      • Unicorn-49101.exe (PID: 11940)
      • Unicorn-40741.exe (PID: 12000)
      • Unicorn-40741.exe (PID: 11984)
      • Unicorn-40741.exe (PID: 11992)
      • Unicorn-50690.exe (PID: 12024)
      • Unicorn-37940.exe (PID: 11976)
      • Unicorn-46606.exe (PID: 12008)
      • Unicorn-9922.exe (PID: 12128)
      • Unicorn-50955.exe (PID: 12088)
      • Unicorn-36300.exe (PID: 12156)
      • Unicorn-27634.exe (PID: 12148)
      • Unicorn-21604.exe (PID: 12076)
      • Unicorn-36565.exe (PID: 12180)
      • Unicorn-16265.exe (PID: 12188)
      • Unicorn-26795.exe (PID: 12228)
      • Unicorn-31665.exe (PID: 12200)
      • Unicorn-43363.exe (PID: 12216)
      • Unicorn-50188.exe (PID: 12280)
      • Unicorn-41225.exe (PID: 780)
      • Unicorn-19221.exe (PID: 12332)
      • Unicorn-2885.exe (PID: 12360)
      • Unicorn-54654.exe (PID: 6880)
      • Unicorn-22650.exe (PID: 12396)
      • Unicorn-32049.exe (PID: 12440)
      • Unicorn-23327.exe (PID: 12464)
      • Unicorn-41609.exe (PID: 12492)
      • Unicorn-56554.exe (PID: 12484)
      • Unicorn-2449.exe (PID: 12560)
      • Unicorn-33340.exe (PID: 12572)
      • Unicorn-12728.exe (PID: 12604)
      • Unicorn-12728.exe (PID: 12612)
      • Unicorn-12920.exe (PID: 12516)
      • Unicorn-27032.exe (PID: 12692)
      • Unicorn-12013.exe (PID: 12676)
      • Unicorn-61843.exe (PID: 12700)
      • Unicorn-12013.exe (PID: 12684)
      • Unicorn-16097.exe (PID: 12708)
      • Unicorn-30295.exe (PID: 12752)
      • Unicorn-30295.exe (PID: 12760)
      • Unicorn-16097.exe (PID: 12716)
      • Unicorn-26211.exe (PID: 12732)
      • Unicorn-30295.exe (PID: 12768)
      • Unicorn-45812.exe (PID: 12744)
      • Unicorn-52199.exe (PID: 12904)
      • Unicorn-41893.exe (PID: 12872)
      • Unicorn-37909.exe (PID: 12856)
      • Unicorn-45977.exe (PID: 12880)
      • Unicorn-56859.exe (PID: 13032)
      • Unicorn-21957.exe (PID: 13040)
      • Unicorn-64173.exe (PID: 13112)
      • Unicorn-30216.exe (PID: 13052)
      • Unicorn-51842.exe (PID: 12896)
      • Unicorn-33058.exe (PID: 13024)
      • Unicorn-36325.exe (PID: 12948)
      • Unicorn-17607.exe (PID: 12988)
      • Unicorn-42112.exe (PID: 13096)
      • Unicorn-28179.exe (PID: 13104)
      • Unicorn-10881.exe (PID: 13128)
      • Unicorn-3382.exe (PID: 13212)
      • Unicorn-30216.exe (PID: 13064)
      • Unicorn-16481.exe (PID: 13144)
      • Unicorn-42277.exe (PID: 13228)
      • Unicorn-30024.exe (PID: 13256)
      • Unicorn-64835.exe (PID: 13248)
      • Unicorn-48718.exe (PID: 7428)
      • Unicorn-48718.exe (PID: 7688)
      • Unicorn-64743.exe (PID: 6960)
      • Unicorn-29117.exe (PID: 13332)
      • Unicorn-10088.exe (PID: 6996)
      • Unicorn-29117.exe (PID: 13316)
      • Unicorn-29117.exe (PID: 13324)
      • Unicorn-65411.exe (PID: 13420)
      • Unicorn-35147.exe (PID: 13452)
      • Unicorn-9988.exe (PID: 13436)
      • Unicorn-18257.exe (PID: 13388)
      • Unicorn-46083.exe (PID: 13476)
      • Unicorn-7718.exe (PID: 13444)
      • Unicorn-48883.exe (PID: 13464)
      • Unicorn-54748.exe (PID: 13500)
      • Unicorn-50929.exe (PID: 13508)
      • Unicorn-38412.exe (PID: 13552)
      • Unicorn-39861.exe (PID: 13588)
      • Unicorn-3766.exe (PID: 13520)
      • Unicorn-36539.exe (PID: 13624)
      • Unicorn-61598.exe (PID: 13640)
      • Unicorn-19241.exe (PID: 13596)
      • Unicorn-45262.exe (PID: 13684)
      • Unicorn-56197.exe (PID: 13696)
      • Unicorn-2859.exe (PID: 13736)
      • Unicorn-39661.exe (PID: 13680)
      • Unicorn-39807.exe (PID: 13744)
      • Unicorn-22725.exe (PID: 13768)
      • Unicorn-59673.exe (PID: 13780)
      • Unicorn-12153.exe (PID: 13808)
      • Unicorn-6288.exe (PID: 13820)
      • Unicorn-24863.exe (PID: 13788)
      • Unicorn-12153.exe (PID: 13836)
      • Unicorn-12418.exe (PID: 13868)
      • Unicorn-36153.exe (PID: 13884)
      • Unicorn-39615.exe (PID: 13916)
      • Unicorn-8889.exe (PID: 13944)
      • Unicorn-53259.exe (PID: 13936)
      • Unicorn-2112.exe (PID: 13968)
      • Unicorn-49730.exe (PID: 14008)
      • Unicorn-14919.exe (PID: 13988)
      • Unicorn-41318.exe (PID: 14032)
      • Unicorn-51697.exe (PID: 14076)
      • Unicorn-12894.exe (PID: 14048)
      • Unicorn-43072.exe (PID: 14120)
      • Unicorn-44084.exe (PID: 14096)
    • Reads the computer name

      • 080d6abafd919a630832f322f0afe6136e2a5e0f6d8e7c96cf61ebedcfa9faef.exe (PID: 6932)
      • Unicorn-3816.exe (PID: 7008)
      • Unicorn-23443.exe (PID: 7032)
      • Unicorn-7661.exe (PID: 7040)
      • Unicorn-49063.exe (PID: 7084)
      • Unicorn-2555.exe (PID: 7092)
      • Unicorn-53047.exe (PID: 7116)
      • Unicorn-34433.exe (PID: 7148)
      • Unicorn-19297.exe (PID: 800)
      • Unicorn-60640.exe (PID: 3712)
      • Unicorn-64968.exe (PID: 5932)
      • Unicorn-822.exe (PID: 1684)
      • Unicorn-17250.exe (PID: 5936)
      • Unicorn-41855.exe (PID: 6284)
      • Unicorn-49229.exe (PID: 1572)
      • Unicorn-51267.exe (PID: 5940)
      • Unicorn-19079.exe (PID: 6444)
      • Unicorn-21579.exe (PID: 4524)
      • Unicorn-33085.exe (PID: 6520)
      • Unicorn-3105.exe (PID: 4484)
      • Unicorn-39307.exe (PID: 1120)
      • Unicorn-41253.exe (PID: 6552)
      • Unicorn-37169.exe (PID: 6576)
      • Unicorn-37169.exe (PID: 6512)
      • Unicorn-58336.exe (PID: 6244)
      • Unicorn-12399.exe (PID: 5076)
      • Unicorn-7818.exe (PID: 5228)
      • Unicorn-6534.exe (PID: 6260)
      • Unicorn-17517.exe (PID: 3500)
      • Unicorn-6224.exe (PID: 5920)
      • Unicorn-24869.exe (PID: 712)
      • Unicorn-5819.exe (PID: 1184)
      • Unicorn-19031.exe (PID: 3688)
      • Unicorn-32218.exe (PID: 4548)
      • Unicorn-60971.exe (PID: 1428)
      • Unicorn-1564.exe (PID: 4748)
      • Unicorn-63209.exe (PID: 2252)
      • Unicorn-14008.exe (PID: 5824)
      • Unicorn-31113.exe (PID: 428)
      • Unicorn-12730.exe (PID: 5100)
      • Unicorn-27029.exe (PID: 1728)
      • Unicorn-27583.exe (PID: 6164)
      • Unicorn-16723.exe (PID: 6192)
      • Unicorn-10500.exe (PID: 5800)
      • Unicorn-47449.exe (PID: 6172)
      • Unicorn-30921.exe (PID: 6224)
      • Unicorn-49950.exe (PID: 5712)
      • Unicorn-11055.exe (PID: 2960)
      • Unicorn-19223.exe (PID: 6228)
      • Unicorn-30921.exe (PID: 32)
      • Unicorn-30921.exe (PID: 6200)
      • Unicorn-30921.exe (PID: 6212)
      • Unicorn-45046.exe (PID: 4012)
      • Unicorn-19845.exe (PID: 5396)
      • Unicorn-39181.exe (PID: 3244)
      • Unicorn-36380.exe (PID: 4708)
      • Unicorn-35389.exe (PID: 6676)
      • Unicorn-29913.exe (PID: 6604)
      • Unicorn-59234.exe (PID: 6364)
      • Unicorn-56541.exe (PID: 5996)
      • Unicorn-64709.exe (PID: 5556)
      • Unicorn-7432.exe (PID: 6404)
      • Unicorn-40205.exe (PID: 6336)
      • Unicorn-53641.exe (PID: 6352)
      • Unicorn-40013.exe (PID: 6320)
      • Unicorn-35929.exe (PID: 6712)
      • Unicorn-33526.exe (PID: 6772)
      • Unicorn-21438.exe (PID: 4944)
      • Unicorn-28315.exe (PID: 6384)
      • Unicorn-22093.exe (PID: 6916)
      • Unicorn-58295.exe (PID: 1012)
      • Unicorn-50127.exe (PID: 2452)
      • Unicorn-13846.exe (PID: 6836)
      • Unicorn-30283.exe (PID: 6920)
      • Unicorn-59618.exe (PID: 6820)
      • Unicorn-9862.exe (PID: 6816)
      • Unicorn-54595.exe (PID: 6844)
      • Unicorn-21107.exe (PID: 6888)
      • Unicorn-34870.exe (PID: 6756)
      • Unicorn-18799.exe (PID: 6800)
      • Unicorn-38019.exe (PID: 4716)
      • Unicorn-62161.exe (PID: 2916)
      • Unicorn-16853.exe (PID: 7188)
      • Unicorn-11298.exe (PID: 7208)
      • Unicorn-41933.exe (PID: 7228)
      • Unicorn-26727.exe (PID: 7256)
      • Unicorn-7698.exe (PID: 7276)
      • Unicorn-54569.exe (PID: 7328)
      • Unicorn-7698.exe (PID: 7264)
      • Unicorn-30619.exe (PID: 7380)
      • Unicorn-53007.exe (PID: 7508)
      • Unicorn-11590.exe (PID: 7388)
      • Unicorn-42317.exe (PID: 7348)
      • Unicorn-44263.exe (PID: 7456)
      • Unicorn-64683.exe (PID: 7432)
      • Unicorn-34533.exe (PID: 7556)
      • Unicorn-50485.exe (PID: 7396)
      • Unicorn-57262.exe (PID: 7356)
      • Unicorn-6499.exe (PID: 7516)
      • Unicorn-12066.exe (PID: 7596)
      • Unicorn-14667.exe (PID: 7548)
      • Unicorn-32587.exe (PID: 7480)
      • Unicorn-5944.exe (PID: 7572)
      • Unicorn-47340.exe (PID: 7620)
      • Unicorn-46877.exe (PID: 7500)
      • Unicorn-61075.exe (PID: 7612)
      • Unicorn-12529.exe (PID: 7628)
      • Unicorn-13688.exe (PID: 7660)
      • Unicorn-21103.exe (PID: 7824)
      • Unicorn-60790.exe (PID: 7712)
      • Unicorn-48466.exe (PID: 7696)
      • Unicorn-906.exe (PID: 7676)
      • Unicorn-2052.exe (PID: 7748)
      • Unicorn-4766.exe (PID: 7860)
      • Unicorn-37439.exe (PID: 7884)
      • Unicorn-41423.exe (PID: 7924)
      • Unicorn-10604.exe (PID: 7996)
      • Unicorn-19711.exe (PID: 7844)
      • Unicorn-53583.exe (PID: 7960)
      • Unicorn-37439.exe (PID: 7876)
      • Unicorn-298.exe (PID: 7976)
      • Unicorn-5705.exe (PID: 8020)
      • Unicorn-33254.exe (PID: 7908)
      • Unicorn-62498.exe (PID: 7944)
      • Unicorn-24179.exe (PID: 8052)
      • Unicorn-22471.exe (PID: 8104)
      • Unicorn-5534.exe (PID: 8216)
      • Unicorn-54714.exe (PID: 8096)
      • Unicorn-53967.exe (PID: 8132)
      • Unicorn-47672.exe (PID: 8112)
      • Unicorn-29463.exe (PID: 8080)
      • Unicorn-25955.exe (PID: 5448)
      • Unicorn-62135.exe (PID: 8148)
      • Unicorn-60765.exe (PID: 5380)
      • Unicorn-31985.exe (PID: 8272)
      • Unicorn-54543.exe (PID: 8252)
      • Unicorn-24371.exe (PID: 8300)
      • Unicorn-35877.exe (PID: 8348)
      • Unicorn-51014.exe (PID: 8292)
      • Unicorn-48632.exe (PID: 8476)
      • Unicorn-35877.exe (PID: 8356)
      • Unicorn-54351.exe (PID: 8328)
      • Unicorn-57673.exe (PID: 8364)
      • Unicorn-38683.exe (PID: 8468)
      • Unicorn-41283.exe (PID: 8428)
      • Unicorn-35969.exe (PID: 8384)
      • Unicorn-26317.exe (PID: 8404)
      • Unicorn-34507.exe (PID: 8448)
      • Unicorn-60692.exe (PID: 8500)
      • Unicorn-54735.exe (PID: 8532)
      • Unicorn-47122.exe (PID: 8556)
      • Unicorn-62995.exe (PID: 8516)
      • Unicorn-47122.exe (PID: 8548)
      • Unicorn-6665.exe (PID: 8612)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: Kawaii-Unicorn.exe
InternalName: Kawaii-Unicorn
ProductVersion: 1
FileVersion: 1
ProductName: Kawaii-Unicorn
CompanyName: UEFI
CharacterSet: Unicode
LanguageCode: Chinese (Simplified)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x13d4
UninitializedDataSize: -
InitializedDataSize: 299008
CodeSize: 176128
LinkerVersion: 6
PEType: PE32
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
TimeStamp: 2019:01:19 13:34:56+00:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
540
Monitored processes
436
Malicious processes
161
Suspicious processes
21

Behavior graph

Click at the process to see the details
start powershell.exe no specs conhost.exe no specs 080d6abafd919a630832f322f0afe6136e2a5e0f6d8e7c96cf61ebedcfa9faef.exe unicorn-3816.exe unicorn-23443.exe unicorn-7661.exe unicorn-49063.exe unicorn-2555.exe unicorn-53047.exe unicorn-34433.exe unicorn-822.exe unicorn-41855.exe unicorn-64968.exe unicorn-19297.exe unicorn-17250.exe unicorn-60640.exe unicorn-49229.exe unicorn-51267.exe unicorn-19079.exe unicorn-21579.exe unicorn-39307.exe unicorn-3105.exe unicorn-33085.exe unicorn-37169.exe unicorn-37169.exe unicorn-41253.exe unicorn-12399.exe unicorn-6534.exe unicorn-58336.exe unicorn-7818.exe unicorn-17517.exe unicorn-5819.exe unicorn-63209.exe unicorn-32218.exe unicorn-14008.exe unicorn-24869.exe unicorn-60971.exe unicorn-1564.exe unicorn-6224.exe unicorn-19031.exe unicorn-31113.exe unicorn-12730.exe unicorn-27029.exe unicorn-10500.exe unicorn-27583.exe unicorn-47449.exe unicorn-16723.exe unicorn-11055.exe unicorn-30921.exe unicorn-30921.exe unicorn-30921.exe unicorn-30921.exe unicorn-19223.exe unicorn-49950.exe unicorn-45046.exe unicorn-36380.exe unicorn-19845.exe unicorn-39181.exe unicorn-35389.exe unicorn-29913.exe unicorn-56541.exe unicorn-64709.exe unicorn-40205.exe unicorn-59234.exe unicorn-7432.exe unicorn-53641.exe unicorn-35929.exe unicorn-40013.exe unicorn-28315.exe unicorn-50127.exe unicorn-21438.exe unicorn-58295.exe unicorn-33526.exe unicorn-22093.exe unicorn-30283.exe unicorn-9862.exe unicorn-59618.exe unicorn-13846.exe unicorn-54595.exe unicorn-21107.exe unicorn-18799.exe unicorn-34870.exe unicorn-62161.exe unicorn-38019.exe unicorn-16853.exe unicorn-11298.exe unicorn-41933.exe unicorn-26727.exe unicorn-7698.exe unicorn-7698.exe unicorn-54569.exe unicorn-42317.exe unicorn-57262.exe unicorn-30619.exe unicorn-11590.exe unicorn-50485.exe unicorn-64683.exe unicorn-44263.exe unicorn-32587.exe unicorn-46877.exe unicorn-53007.exe unicorn-6499.exe unicorn-14667.exe unicorn-34533.exe unicorn-5944.exe unicorn-12066.exe unicorn-61075.exe unicorn-47340.exe unicorn-12529.exe unicorn-13688.exe unicorn-906.exe unicorn-48466.exe unicorn-60790.exe unicorn-2052.exe unicorn-21103.exe unicorn-19711.exe unicorn-4766.exe unicorn-37439.exe unicorn-37439.exe unicorn-33254.exe unicorn-41423.exe unicorn-62498.exe unicorn-53583.exe unicorn-298.exe unicorn-10604.exe unicorn-5705.exe unicorn-24179.exe unicorn-29463.exe unicorn-54714.exe unicorn-22471.exe unicorn-47672.exe unicorn-53967.exe unicorn-62135.exe unicorn-60765.exe unicorn-25955.exe unicorn-5534.exe unicorn-54543.exe unicorn-31985.exe unicorn-51014.exe unicorn-24371.exe unicorn-54351.exe unicorn-35877.exe unicorn-35877.exe unicorn-57673.exe unicorn-35969.exe unicorn-26317.exe unicorn-41283.exe unicorn-34507.exe unicorn-38683.exe unicorn-48632.exe unicorn-60692.exe unicorn-62995.exe unicorn-54735.exe unicorn-47122.exe unicorn-47122.exe unicorn-6665.exe unicorn-10194.exe unicorn-35751.exe unicorn-19131.exe unicorn-9460.exe unicorn-5739.exe unicorn-63737.exe unicorn-54769.exe unicorn-12345.exe unicorn-26565.exe unicorn-51161.exe unicorn-33149.exe unicorn-49242.exe unicorn-27503.exe unicorn-16643.exe unicorn-31395.exe unicorn-31395.exe unicorn-12366.exe unicorn-6236.exe unicorn-23249.exe unicorn-34109.exe unicorn-31971.exe unicorn-49791.exe unicorn-49791.exe unicorn-1245.exe unicorn-36055.exe unicorn-46362.exe unicorn-33917.exe unicorn-52392.exe unicorn-30960.exe unicorn-46170.exe unicorn-19527.exe unicorn-46170.exe unicorn-25094.exe unicorn-59905.exe unicorn-27452.exe unicorn-35977.exe unicorn-35977.exe unicorn-41842.exe unicorn-1870.exe unicorn-25579.exe unicorn-55344.exe unicorn-49851.exe unicorn-55543.exe unicorn-41915.exe unicorn-39777.exe no specs unicorn-53352.exe no specs unicorn-32185.exe no specs unicorn-50467.exe no specs unicorn-38769.exe no specs unicorn-5442.exe no specs unicorn-32547.exe no specs unicorn-45568.exe no specs unicorn-45568.exe no specs unicorn-40737.exe no specs unicorn-5926.exe no specs unicorn-44821.exe no specs unicorn-10010.exe no specs unicorn-19859.exe no specs unicorn-20125.exe no specs unicorn-20125.exe no specs unicorn-20125.exe no specs unicorn-54935.exe no specs unicorn-48805.exe no specs unicorn-37015.exe no specs unicorn-6289.exe no specs unicorn-26246.exe no specs unicorn-12511.exe no specs unicorn-24785.exe no specs unicorn-63771.exe no specs unicorn-51327.exe no specs unicorn-2781.exe no specs unicorn-53141.exe no specs unicorn-43814.exe no specs unicorn-54749.exe no specs unicorn-25339.exe no specs unicorn-10394.exe no specs unicorn-15033.exe no specs unicorn-53928.exe no specs unicorn-33315.exe no specs unicorn-47706.exe no specs unicorn-21063.exe no specs unicorn-39559.exe no specs unicorn-12916.exe no specs unicorn-47627.exe no specs unicorn-12816.exe no specs unicorn-53757.exe no specs unicorn-17555.exe no specs unicorn-56450.exe no specs unicorn-56450.exe no specs unicorn-56880.exe no specs unicorn-20627.exe no specs unicorn-14762.exe no specs unicorn-51619.exe no specs unicorn-63963.exe no specs unicorn-60342.exe no specs unicorn-53300.exe no specs unicorn-48719.exe no specs unicorn-48111.exe no specs unicorn-60363.exe no specs unicorn-286.exe no specs unicorn-39678.exe no specs unicorn-13300.exe no specs unicorn-15246.exe no specs unicorn-56834.exe no specs unicorn-5032.exe no specs unicorn-5032.exe no specs unicorn-22652.exe no specs unicorn-15054.exe no specs unicorn-33529.exe no specs unicorn-30021.exe no specs unicorn-32159.exe no specs unicorn-3470.exe no specs unicorn-38743.exe no specs unicorn-54333.exe no specs unicorn-42657.exe no specs unicorn-58536.exe no specs unicorn-18537.exe no specs unicorn-49818.exe no specs unicorn-14815.exe no specs unicorn-12122.exe no specs unicorn-18921.exe no specs unicorn-27089.exe no specs unicorn-2584.exe no specs unicorn-45463.exe no specs unicorn-47509.exe no specs unicorn-49455.exe no specs unicorn-46547.exe no specs unicorn-64976.exe no specs unicorn-58099.exe no specs unicorn-60145.exe no specs unicorn-53923.exe no specs unicorn-36003.exe no specs unicorn-59688.exe no specs unicorn-39533.exe no specs unicorn-64669.exe no specs unicorn-35034.exe no specs unicorn-52225.exe no specs unicorn-11847.exe no specs unicorn-15953.exe no specs unicorn-48625.exe no specs unicorn-39065.exe no specs unicorn-52801.exe no specs unicorn-52801.exe no specs unicorn-38054.exe no specs unicorn-58831.exe no specs unicorn-45096.exe no specs unicorn-30050.exe no specs unicorn-35916.exe no specs unicorn-6122.exe no specs unicorn-40933.exe no specs unicorn-40933.exe no specs unicorn-47063.exe no specs unicorn-20421.exe no specs unicorn-34710.exe no specs unicorn-49101.exe no specs unicorn-37940.exe no specs unicorn-40741.exe no specs unicorn-40741.exe no specs unicorn-40741.exe no specs unicorn-46606.exe no specs unicorn-50690.exe no specs unicorn-21604.exe no specs unicorn-50955.exe no specs unicorn-9922.exe no specs unicorn-27634.exe no specs unicorn-36300.exe no specs unicorn-36565.exe no specs unicorn-16265.exe no specs unicorn-31665.exe no specs unicorn-43363.exe no specs unicorn-26795.exe no specs unicorn-50188.exe no specs unicorn-54654.exe no specs unicorn-41225.exe no specs unicorn-19221.exe no specs unicorn-2885.exe no specs unicorn-22650.exe no specs unicorn-32049.exe no specs unicorn-23327.exe no specs unicorn-56554.exe no specs unicorn-41609.exe no specs unicorn-12920.exe no specs unicorn-2449.exe no specs unicorn-33340.exe no specs unicorn-12728.exe no specs unicorn-12728.exe no specs unicorn-12013.exe no specs unicorn-12013.exe no specs unicorn-27032.exe no specs unicorn-61843.exe no specs unicorn-16097.exe no specs unicorn-16097.exe no specs unicorn-26211.exe no specs unicorn-45812.exe no specs unicorn-30295.exe no specs unicorn-30295.exe no specs unicorn-30295.exe no specs unicorn-37909.exe no specs unicorn-41893.exe no specs unicorn-45977.exe no specs unicorn-51842.exe no specs unicorn-52199.exe no specs unicorn-36325.exe no specs unicorn-17607.exe no specs unicorn-33058.exe no specs unicorn-56859.exe no specs unicorn-21957.exe no specs unicorn-30216.exe no specs unicorn-30216.exe no specs unicorn-42112.exe no specs unicorn-28179.exe no specs unicorn-64173.exe no specs unicorn-10881.exe no specs unicorn-16481.exe no specs unicorn-3382.exe no specs unicorn-42277.exe no specs unicorn-64835.exe no specs unicorn-30024.exe no specs unicorn-64743.exe no specs unicorn-48718.exe no specs unicorn-48718.exe no specs unicorn-10088.exe no specs unicorn-29117.exe no specs unicorn-29117.exe no specs unicorn-29117.exe no specs unicorn-18257.exe no specs unicorn-65411.exe no specs unicorn-9988.exe no specs unicorn-7718.exe no specs unicorn-35147.exe no specs unicorn-48883.exe no specs unicorn-46083.exe no specs unicorn-54748.exe no specs unicorn-50929.exe no specs unicorn-3766.exe no specs unicorn-38412.exe no specs unicorn-39861.exe no specs unicorn-19241.exe no specs unicorn-36539.exe no specs unicorn-61598.exe no specs unicorn-45262.exe no specs unicorn-39661.exe no specs unicorn-56197.exe no specs unicorn-2859.exe no specs unicorn-39807.exe no specs unicorn-22725.exe no specs unicorn-59673.exe no specs unicorn-24863.exe no specs unicorn-12153.exe no specs unicorn-6288.exe no specs unicorn-12153.exe no specs unicorn-12418.exe no specs unicorn-36153.exe no specs unicorn-39615.exe no specs unicorn-8889.exe no specs unicorn-53259.exe no specs unicorn-2112.exe no specs unicorn-14919.exe no specs unicorn-49730.exe no specs unicorn-41318.exe no specs unicorn-12894.exe no specs unicorn-51697.exe no specs unicorn-44084.exe no specs unicorn-43072.exe no specs unicorn-60441.exe no specs unicorn-28131.exe no specs unicorn-35745.exe no specs unicorn-16508.exe no specs unicorn-23301.exe no specs unicorn-27939.exe no specs unicorn-37691.exe no specs unicorn-42251.exe no specs unicorn-23776.exe no specs unicorn-36491.exe no specs unicorn-36491.exe no specs unicorn-36491.exe no specs unicorn-7903.exe no specs unicorn-46554.exe no specs unicorn-39205.exe no specs unicorn-39205.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
6752"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Minimized -Command "Start-Process C:\Users\admin\Desktop\080d6abafd919a630832f322f0afe6136e2a5e0f6d8e7c96cf61ebedcfa9faef.exe -Verb runas ; echo 'Started the file with administrator privileges, this is not part of the sample!' ; exit 0C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
6760\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6932"C:\Users\admin\Desktop\080d6abafd919a630832f322f0afe6136e2a5e0f6d8e7c96cf61ebedcfa9faef.exe" C:\Users\admin\Desktop\080d6abafd919a630832f322f0afe6136e2a5e0f6d8e7c96cf61ebedcfa9faef.exe
powershell.exe
User:
admin
Company:
UEFI
Integrity Level:
HIGH
Version:
1.00
Modules
Images
c:\users\admin\desktop\080d6abafd919a630832f322f0afe6136e2a5e0f6d8e7c96cf61ebedcfa9faef.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvbvm60.dll
7008C:\Users\admin\Desktop\Unicorn-3816.exeC:\Users\admin\Desktop\Unicorn-3816.exe
080d6abafd919a630832f322f0afe6136e2a5e0f6d8e7c96cf61ebedcfa9faef.exe
User:
admin
Company:
UEFI
Integrity Level:
HIGH
Version:
1.00
Modules
Images
c:\users\admin\desktop\unicorn-3816.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvbvm60.dll
7032C:\Users\admin\Desktop\Unicorn-23443.exeC:\Users\admin\Desktop\Unicorn-23443.exe
Unicorn-3816.exe
User:
admin
Company:
UEFI
Integrity Level:
HIGH
Version:
1.00
Modules
Images
c:\users\admin\desktop\unicorn-23443.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvbvm60.dll
7040C:\Users\admin\Desktop\Unicorn-7661.exeC:\Users\admin\Desktop\Unicorn-7661.exe
080d6abafd919a630832f322f0afe6136e2a5e0f6d8e7c96cf61ebedcfa9faef.exe
User:
admin
Company:
UEFI
Integrity Level:
HIGH
Version:
1.00
Modules
Images
c:\users\admin\desktop\unicorn-7661.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvbvm60.dll
7084C:\Users\admin\Desktop\Unicorn-49063.exeC:\Users\admin\Desktop\Unicorn-49063.exe
Unicorn-23443.exe
User:
admin
Company:
UEFI
Integrity Level:
HIGH
Version:
1.00
Modules
Images
c:\users\admin\desktop\unicorn-49063.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvbvm60.dll
7092C:\Users\admin\Desktop\Unicorn-2555.exeC:\Users\admin\Desktop\Unicorn-2555.exe
Unicorn-3816.exe
User:
admin
Company:
UEFI
Integrity Level:
HIGH
Version:
1.00
Modules
Images
c:\users\admin\desktop\unicorn-2555.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvbvm60.dll
7116C:\Users\admin\Desktop\Unicorn-53047.exeC:\Users\admin\Desktop\Unicorn-53047.exe
080d6abafd919a630832f322f0afe6136e2a5e0f6d8e7c96cf61ebedcfa9faef.exe
User:
admin
Company:
UEFI
Integrity Level:
HIGH
Version:
1.00
Modules
Images
c:\users\admin\desktop\unicorn-53047.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvbvm60.dll
7148C:\Users\admin\Desktop\Unicorn-34433.exeC:\Users\admin\Desktop\Unicorn-34433.exe
Unicorn-7661.exe
User:
admin
Company:
UEFI
Integrity Level:
HIGH
Version:
1.00
Modules
Images
c:\users\admin\desktop\unicorn-34433.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvbvm60.dll
Total events
34 020
Read events
34 012
Write events
8
Delete events
0

Modification events

(PID) Process:(6752) powershell.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(6752) powershell.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(6752) powershell.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(6752) powershell.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
1 139
Suspicious files
4
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
7032Unicorn-23443.exeC:\Users\admin\Desktop\Unicorn-64968.exeexecutable
MD5:EB1B40C24EC64265305BB5BAEE1D908A
SHA256:D023FF0C2F8FC213B74AD694A4AE87D6020BE781165C95D28BF78999DCFBC078
7148Unicorn-34433.exeC:\Users\admin\Desktop\Unicorn-49229.exeexecutable
MD5:54619A823B67C3363F062F452896A34A
SHA256:9C10EC01D456B8F6AA82A791378B6EB9BA7DC852937592FA3BA2AAC3690821EA
7084Unicorn-49063.exeC:\Users\admin\Desktop\Unicorn-822.exeexecutable
MD5:BF711EB31E3AD42557B1350C4EF66CA5
SHA256:E19A35937934ABFBEA4E9B17C534486E079CCCBDF78C7E7A8B00B10AB3410A8B
7008Unicorn-3816.exeC:\Users\admin\Desktop\Unicorn-17250.exeexecutable
MD5:D51C37D4206A183E49C375847E72E094
SHA256:E3CD159E20DCD80E32D82D30104B52AD792E2C1BA8D552A4BA76D51CB1B4B8EE
6752powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:0306032A5728D330AC4274EBF7DC2802
SHA256:24D9D96763382A2C431CD953BBFDE3951D898EB9983699269763D87E25147581
7040Unicorn-7661.exeC:\Users\admin\Desktop\Unicorn-34433.exeexecutable
MD5:6036488071E544908909E70E94E6A2ED
SHA256:78F74DBE3D0BD8CEC24BA194330B23F9A15DD263AADF9BA0FDA2D257F4BBF620
7092Unicorn-2555.exeC:\Users\admin\Desktop\Unicorn-41855.exeexecutable
MD5:68FFF6C1F2B463980CED6C69A86816EF
SHA256:905D20F5A988D0A1FC8BEB396C30D9BB3A19C4BA947AD9CCD594578D60BC1C2F
6932080d6abafd919a630832f322f0afe6136e2a5e0f6d8e7c96cf61ebedcfa9faef.exeC:\Users\admin\Desktop\Unicorn-60640.exeexecutable
MD5:B0136BF7035CB0873ED907A2784C8E77
SHA256:D7386DB2B0CA316F29F9122C5798E6297158662B9F8EFF7355E42F34F38F9B2F
7116Unicorn-53047.exeC:\Users\admin\Desktop\Unicorn-19297.exeexecutable
MD5:8D826F8F2781A392C688D1F6743ABBBC
SHA256:EFDAA9C7A95F0467042985A2F145195ED383454B6513C463C2E2D8B1945C83E9
7008Unicorn-3816.exeC:\Users\admin\Desktop\Unicorn-2555.exeexecutable
MD5:A6B1B38CED7E5C77F76C6F7F6F00918C
SHA256:633397E4B40F9887773D5C3D8F8D21C3F23EB018FE19004154FDC6E9AE2C59B1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
POST
200
51.116.246.105:443
https://self.events.data.microsoft.com/OneCollector/1.0/
unknown
binary
9 b
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
239.255.255.250:1900
unknown
4
System
192.168.100.255:138
whitelisted
4
System
192.168.100.255:137
whitelisted
52.168.117.174:443
self.events.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
unknown

DNS requests

Domain
IP
Reputation
self.events.data.microsoft.com
  • 52.168.117.174
whitelisted

Threats

No threats detected
No debug info